Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.bbc.com/

Overview

General Information

Sample URL:http://www.bbc.com/
Analysis ID:1525983
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2320,i,8769397246899770766,17499901683897343807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bbc.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: Base64 decoded: o=2&type=1&code=1928&tl=43200
Source: https://browser.covatic.io/sdk/v1/latest.jsHTTP Parser: /*! for license information please see index.js.license.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.covaticbrowsersdk=t():e.covaticbrowsersdk=t()}(self,(function(){return function(){var e={9669:function(e,t,n){e.exports=n(1609)},5448:function(e,t,n){"use strict";var r=n(4867),i=n(6026),o=n(4372),a=n(5327),s=n(4097),u=n(4109),c=n(7985),l=n(5061);e.exports=function(e){return new promise((function(t,n){var f=e.data,d=e.headers;r.isformdata(f)&&delete d["content-type"];var h=new xmlhttprequest;if(e.auth){var v=e.auth.username||"",p=e.auth.password?unescape(encodeuricomponent(e.auth.password)):"";d.authorization="basic "+btoa(v+":"+p)}var g=s(e.baseurl,e.url);if(h.open(e.method.touppercase(),a(g,e.params,e.paramsserializer),!0),h.timeout=e.timeout,h.onreadystatechange=function(){if(h&&4===h.readystate&&(0!==h.status||h.responseurl&&0===h.responseurl.indexof("file:"))){var r="getallresp...
Source: https://www.bbc.com/news/live/c39l7lv9pevtHTTP Parser: No favicon
Source: https://www.bbc.com/news/live/c39l7lv9pevtHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/clylzx1xz2yoHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: https://www.bbc.com/news/articles/cx20d0r8rvroHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50122 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50138 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50140 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50174 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50175 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:50475 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.7:50672 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.7:50643 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 123
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50122 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.bbc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/css/2ca6241c47b04a76.css HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-bootstrap.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bbc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/webpack-251d6646d257452a.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/main-3838744298e667de.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/framework-98e6f5bc52a2e411.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/pages/_app-845fa2f3c1a6b4fd.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/348-04de8fc0e06c45f2.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/4621041136/s/bbcx_prod.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/203-a3f33799f336b868.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/pages/%5B%5B...slug%5D%5D-11b30dd60b9e6bd0.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_buildManifest.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_ssgManifest.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bbcx/grey-placeholder.png HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /userinfo HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410010101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_storage/a4621041136.html HTTP/1.1Host: a4621041136.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/webpack-251d6646d257452a.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/348-04de8fc0e06c45f2.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/framework-98e6f5bc52a2e411.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/351.1010f2d05ea9d916.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/252.b332a9276b0dcb38.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
Source: global trafficHTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /door.js?d=www.bbc.com&t=homestudio HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://a4621041136.cdn.optimizely.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a4621041136.cdn.optimizely.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/main-3838744298e667de.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /getdeviceid HTTP/1.1Host: federated-id.live.api.bbc.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-API-KEY: 9g6jrj7o5rpkbsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/pages/_app-845fa2f3c1a6b4fd.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /public/4621041136/s/bbcx_prod.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_buildManifest.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/pages/%5B%5B...slug%5D%5D-11b30dd60b9e6bd0.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_ssgManifest.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /bbcx/grey-placeholder.png HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-bootstrap.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/203-a3f33799f336b868.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /door.js?d=www.bbc.com&t=homestudio HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /userinfo HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/wrapperMessagingWithoutDetection.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/351.1010f2d05ea9d916.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0&x=0&m=0&y=8656&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&i=BBC%20Home%20-%20Breaking%20News%2C%20World%20News%2C%20US%20News%2C%20Sports%2C%20Business%2C%20Innovation%2C%20Climate%2C%20Culture%2C%20Travel%2C%20Video%20%26%20Audio&tz=240&_=a&sn=1&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/252.b332a9276b0dcb38.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /getdeviceid HTTP/1.1Host: federated-id.live.api.bbc.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/site.webmanifest HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2F&account_id=1786 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=5157&u=https%3A%2F%2Fwww.bbc.com HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0&x=0&m=0&y=8656&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&i=BBC%20Home%20-%20Breaking%20News%2C%20World%20News%2C%20US%20News%2C%20Sports%2C%20Business%2C%20Innovation%2C%20Climate%2C%20Culture%2C%20Travel%2C%20Video%20%26%20Audio&tz=240&_=a&sn=1&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/wrapperMessagingWithoutDetection.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wrapper/v2/meta-data?hasCsp=true&accountId=1786&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%2C%22ccpa%22%3A%7B%7D%7D&propertyId=26225&scriptVersion=4.25.2&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2F&account_id=1786 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/4.25.2/ccpa-gpp.166ec068e70e7930a53b.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /encryptdeviceid HTTP/1.1Host: federated-id.live.api.bbc.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /configs/5157 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2F%22%7D&localState=null&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=null&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /encryptdeviceid HTTP/1.1Host: federated-id.live.api.bbc.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wrapper/v2/meta-data?hasCsp=true&accountId=1786&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%2C%22ccpa%22%3A%7B%7D%7D&propertyId=26225&scriptVersion=4.25.2&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/favicon.ico HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /configs/5157 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /encryptdeviceid HTTP/1.1Host: federated-id.live.api.bbc.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2F%22%7D&localState=null&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=null&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bbcx/favicon.ico HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wrapper/metrics/v1/custom-metrics HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0.25&x=0&m=0&y=8656&o=1263&w=907&j=30&R=1&W=0&I=0&E=2&e=2&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&tz=240&_=a&sn=2&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0.25&x=0&m=0&y=8656&o=1263&w=907&j=30&R=1&W=0&I=0&E=2&e=2&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&tz=240&_=a&sn=2&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /news/live/c39l7lv9pevt HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/live/c39l7lv9pevtAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0.51&x=0&m=0&y=8656&o=1263&w=907&j=45&R=0&W=0&I=1&E=2&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&tz=240&_=a&sn=3&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0.51&x=0&m=0&y=8656&o=1263&w=907&j=45&R=0&W=0&I=1&E=2&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&tz=240&_=a&sn=3&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /news/articles/cx20d0r8rvro HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/4621041136/s/bbcx_prod.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"a751eba38fca9faca05350b30153da56"If-Modified-Since: Sat, 21 Sep 2024 10:32:05 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/271.71a95145b3123fb2.js HTTP/1.1Host: www.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hw2/OZONEBBC4784/1500000107/current/ozpb.min.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /door.js?d=www.bbc.com&t=newsstudio HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2Fnews%2Farticles%2Fcx20d0r8rvro&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=Middle%20East&g1=Frances%20Mao&g4=article&n=1&f=00001&c=0&x=0&m=0&y=6618&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&b=3231&_s=%7B%22content_id%22%3A%22urn%3Abbc%3Aoptimo%3Aasset%3Acx20d0r8rvro%22%7D&t=BVFFN0BNZwM3DCYxmEt3jxmDUZNcF&V=147&i=Lebanon-Syria%20crossing%3A%20Israeli%20strike%20hits%20key%20road%20near%20border%20point&tz=240&_=a&sn=1&sv=Cl6EGdCeL8W2CGnXu5ILfGEULcLh&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&account_id=1786 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/4621041136/s/bbcx_prod.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/4.25.2/ccpa-gpp.166ec068e70e7930a53b.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=178459-178459If-Range: "deca9bf458ce1d95013314a9e22d0b6a"
Source: global trafficHTTP traffic detected: GET /bbcx/_next/static/chunks/271.71a95145b3123fb2.js HTTP/1.1Host: www.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA; _chartbeat2=.1728053957103.1728053993880.1.Cl6EGdCeL8W2CGnXu5ILfGEULcLh.1; _cb_svref=external
Source: global trafficHTTP traffic detected: GET /hw2/OZONEBBC4784/1500000107/current/ozpb.min.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2Fnews%2Farticles%2Fcx20d0r8rvro&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=Middle%20East&g1=Frances%20Mao&g4=article&n=1&f=00001&c=0&x=0&m=0&y=6618&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&b=3231&_s=%7B%22content_id%22%3A%22urn%3Abbc%3Aoptimo%3Aasset%3Acx20d0r8rvro%22%7D&t=BVFFN0BNZwM3DCYxmEt3jxmDUZNcF&V=147&i=Lebanon-Syria%20crossing%3A%20Israeli%20strike%20hits%20key%20road%20near%20border%20point&tz=240&_=a&sn=1&sv=Cl6EGdCeL8W2CGnXu5ILfGEULcLh&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/4.25.2/ccpa-gpp.166ec068e70e7930a53b.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=178459-212275If-Range: "deca9bf458ce1d95013314a9e22d0b6a"
Source: global trafficHTTP traffic detected: GET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22status%22%3A%22rejectedNone%22%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro%22%7D&localState=%7B%22gdpr%22%3A%7B%22mmsCookies%22%3A%5B%22_sp_v1_ss%3D1%3AH4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA%22%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%2C%22ccpa%22%3A%7B%22mmsCookies%22%3A%5B%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%7D&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=%7B%22ccpa%22%3A%7B%7D%2C%22gdpr%22%3A%7B%22_sp_v1_data%22%3A%22995925%22%2C%22_sp_v1_p%22%3A%2213%22%7D%7D&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&account_id=1786 HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hw2/OZONEBBC4784/1500000107/current/adUnits.min.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /door.js?d=www.bbc.com&t=newsstudio HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hw2/OZONEBBC4784/1500000107/current/customized_plugin.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hw2/builds/ozwrap_pbjs.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e488cdb0-e7cb-4d91-9648-60d437d8e491-web.js HTTP/1.1Host: cdn.permutive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/1843225e-fda5-466b-b855-692f58c3770a/BBC_GLOBAL.js HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hw2/OZONEBBC4784/1500000107/current/adUnits.min.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22status%22%3A%22rejectedNone%22%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro%22%7D&localState=%7B%22gdpr%22%3A%7B%22mmsCookies%22%3A%5B%22_sp_v1_ss%3D1%3AH4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA%22%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%2C%22ccpa%22%3A%7B%22mmsCookies%22%3A%5B%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%7D&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=%7B%22ccpa%22%3A%7B%7D%2C%22gdpr%22%3A%7B%22_sp_v1_data%22%3A%22995925%22%2C%22_sp_v1_p%22%3A%2213%22%7D%7D&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hw2/OZONEBBC4784/1500000107/current/customized_plugin.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/4.25.2/ccpa-gpp.166ec068e70e7930a53b.bundle.js HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&dom=www.bbc.com&r=1728053997424&pvs=1&ecid=56648af2-1114-4c1b-87e7-da929530c6cc&c=true&tzOffset=240&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.bbc.com%26t%3dnewsstudio&dfph=&ver=318 HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&dom=www.bbc.com&r=1728053997424&pvs=1&pvid=56648af2-1114-4c1b-87e7-da929530c6cc&c=true&tzOffset=240 HTTP/1.1Host: rm-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-ads.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bbc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v1/latest.js HTTP/1.1Host: browser.covatic.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-preroll.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bbc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2.0/pxid?k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2.0/geoip?include=geo&include=isp&include=ip_hash&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /standard-audiences/v1/affinity?url=https://www.bbc.com/news/articles/cx20d0r8rvro&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /models/v2/e488cdb0-e7cb-4d91-9648-60d437d8e491-models.bin HTTP/1.1Host: cdn.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-analytics.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bbc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=5157&u=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&pid=rKigbsb2Q3HI6&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22dotcom-slot-top%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&gpp=DBABLA%7EBVQqAAAAAgA.QA&gpp_sid=%5B7%5D&sm=6c6f9db0-0191-4aaf-a5a6-2926e924b4e3&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3654716750675480&correlator=3697633024413371&eid=31086815&output=ldjh&gdfp_req=1&vrg=202410010101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp=DBABLA~BVQqAAAAAgA.QA&gpp_sid=7&iu_parts=4817%2Cbbccom%2Cnews%2Cmiddle_east%2Carticle%2Cinterstitial%2Ctop&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6&prev_iu_szs=1x1%2C728x90%7C970x90%7C970x250%7C990x1&ifi=1&sfv=1-0-40&ists=2&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728053999587&lmt=1728053999&adxs=-12245933%2C-12245933&adys=-12245933%2C-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1%7C-1&ucis=1%7C2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&vis=1&psz=0x0%7C0x0&msz=0x0%7C0x0&fws=128%2C128&ohw=0%2C0&td=1&egid=60054&topics=9&tps=9&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728053991460&idt=2216&ppid=e7c0962c5dd14140812f67f19acce3f2&prev_scp=slot%3Dinterstitial%26pos%3Dinterstitial%26pts_pid%3Df063c018-4c90-4bc7-a8fa-6343661b314e%26pts_sid%3D5b4d05c8-f9d3-4409-81c4-32dbcf1f55e2%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222009%2C80222011%2C80122009%2C80122011%2C84112001%26VLP%3D0%26TVP%3D0-1%26testgroup%3D6%7Cslot%3Dtop%26pos%3Dtop%26pts_pid%3Df063c018-4c90-4bc7-a8fa-6343661b314e%26pts_sid%3D5e9376ae-adb3-4801-b333-c8cdb692fbce%26amznbid%3D1%26amznp%3D1%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222009%2C80222011%2C80122009%2C80122011%2C84112001%26VLP%3D0%26TVP%3D0-1%26hb_format_ozone%3Dbanner%26hb_size_ozone%3D728x90%26hb_pb_ozone%3D0.35%26hb_adid_ozone%3D33751af09f9d6-0-oz-0%26hb_bidder_ozone%3Dozone%26hb_format%3Dbanner%26hb_size%3D728x90%26hb_pb%3D0.35%26hb_adid%3D33751af09f9d6-0-oz-0%26hb_bidder%3Dozone%26oz_size%3D728x90%26oz_adId%3D33751af09f9d6-0-oz-0%26oz_pb_r%3D0.35%26oz_pb%3D0.39579929999999997%26oz_pb_v%3D2.9.4%26oz_imp_id%3D33751af09f9d6%26oz_uuid%3Dno-id%26oz_cache_id%3Dno-id%26oz_bid%3Dtrue%26oz_winner%3Dappnexus%26oz_auc_id%3D62224d1e-7830-474d-a6ac-7cf70e218677%26oz_rubicon_size%3D970x250%26oz_rubicon_pb_r%3D0.35%26oz_rubicon_adId%3D33751af09f9d6-1-oz-0%26oz_rubicon_adv%3Dritzcarltonyachtcollection.com%26oz_rubicon_crid%3D2149%253A11200776%26oz_rubicon%3Drubicon%26oz_appnexus_size%3D728x90%26oz_appnexus_pb_r%3D0.35%26oz_appnexus_adId%3D33751af09f9d6-0-oz-0%26oz_appnexus_adv%3Dwynnlasvegas.com%26oz_appnexus_crid%3D496093978%26oz_appnexus%3Dappnexus%26oz_wrap%3Dtrue%26testgroup%3D6&cust_params=page_id%3Durn%253Abbc%253Aoptimo%253Aasset%253Acx20d0r8rvro%26grp%3D5%26pas_tags%3D%26top_tags%3Disrael-gaza_war%252Cisrael%252Clebanon%26fran_tags%3D%26prod%3Dbbccom%26ref_pillar%3D%26coll%3D%26destination%3D%26pillar%3
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/1843225e-fda5-466b-b855-692f58c3770a/BBC_GLOBAL.js HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e488cdb0-e7cb-4d91-9648-60d437d8e491-web.js HTTP/1.1Host: cdn.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles/www.bbc.com.json HTTP/1.1Host: browser.covatic.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hw2/builds/ozwrap_pbjs.js HTTP/1.1Host: prebid.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/watson?k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/fwm/tcf_vendor_restrictions?client_id=646f651b59194d51cf2576ac HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&dom=www.bbc.com&r=1728053997424&pvs=1&pvid=56648af2-1114-4c1b-87e7-da929530c6cc&c=true&tzOffset=240 HTTP/1.1Host: rm-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=da15285a-dec6-4d9b-b2c7-16b1bb04893d&Created=10/04/2024 14:59:58&UserMode=0&guid=fc726e3f-2472-4e1c-84aa-fd00358b87ff&ver=1
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-ads.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053993880.1.Cl6EGdCeL8W2CGnXu5ILfGEULcLh.1; _cb_svref=external; dnsDisplayed=undefined; ccpaApplies=true; signedLspa=undefined; _sp_su=false; ckpf_ppid=e7c0962c5dd14140812f67f19acce3f2; permutive-id=9155c2bd-b63d-4d34-93c2-d7356ad61892
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-preroll.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053993880.1.Cl6EGdCeL8W2CGnXu5ILfGEULcLh.1; _cb_svref=external; dnsDisplayed=undefined; ccpaApplies=true; signedLspa=undefined; _sp_su=false; ckpf_ppid=e7c0962c5dd14140812f67f19acce3f2; permutive-id=9155c2bd-b63d-4d34-93c2-d7356ad61892
Source: global trafficHTTP traffic detected: GET /sdk/v1/latest.js HTTP/1.1Host: browser.covatic.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&dom=www.bbc.com&r=1728053997424&pvs=1&ecid=56648af2-1114-4c1b-87e7-da929530c6cc&c=true&tzOffset=240&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.bbc.com%26t%3dnewsstudio&dfph=&ver=318 HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=da15285a-dec6-4d9b-b2c7-16b1bb04893d&Created=10/04/2024 14:59:58&UserMode=0&guid=fc726e3f-2472-4e1c-84aa-fd00358b87ff&ver=1
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/profile/user_profiles?client_id=646f651b59194d51cf2576ac HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified HTTP/1.1Host: cdn.privacy-mgmt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openrtb2/auction HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg
Source: global trafficHTTP traffic detected: GET /v2.0/pxid?k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxid=8cbe8fc9-f83a-40a5-8106-019a14ad696d
Source: global trafficHTTP traffic detected: GET /models/v2/e488cdb0-e7cb-4d91-9648-60d437d8e491-models.bin HTTP/1.1Host: cdn.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/geoip?include=geo&include=isp&include=ip_hash&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /standard-audiences/v1/affinity?url=https://www.bbc.com/news/articles/cx20d0r8rvro&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/identify?k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ctx/v1/segment?k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ngas/latest/dotcom-analytics.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053993880.1.Cl6EGdCeL8W2CGnXu5ILfGEULcLh.1; _cb_svref=external; dnsDisplayed=undefined; ccpaApplies=true; signedLspa=undefined; _sp_su=false; ckpf_ppid=e7c0962c5dd14140812f67f19acce3f2; permutive-id=9155c2bd-b63d-4d34-93c2-d7356ad61892; ccpaUUID=520fecee-9308-428f-b1d2-56a9e3e67cc9
Source: global trafficHTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /profiles/www.bbc.com.json HTTP/1.1Host: browser.covatic.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=5157&u=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&pid=rKigbsb2Q3HI6&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22dotcom-slot-top%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&gpp=DBABLA%7EBVQqAAAAAgA.QA&gpp_sid=%5B7%5D&sm=6c6f9db0-0191-4aaf-a5a6-2926e924b4e3&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/ajs.js HTTP/1.1Host: cdn.undertone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adv/v4/segment?k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/fwm/tcf_vendor_restrictions?client_id=646f651b59194d51cf2576ac HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-PcIdrcd0iWhMwV_MCm2p4|t
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v1.0/state?fetch_unseen=false&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /audience-matching/v1/id/9155c2bd-b63d-4d34-93c2-d7356ad61892/audiences?k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=5157&u=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&pid=rKigbsb2Q3HI6&cb=1&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22dotcom-slot-mid_1%22%2C%22s%22%3A%5B%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&gpp=DBABLA%7EBVQqAAAAAgA.QA&gpp_sid=%5B7%5D&sm=6c6f9db0-0191-4aaf-a5a6-2926e924b4e3&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-PcIdrcd0iWhMwV_MCm2p4|t
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/profile/user_profiles?client_id=646f651b59194d51cf2576ac HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/ajs.js HTTP/1.1Host: cdn.undertone.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/batch/events?enrich=false&sdkp=true&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssL2JIA1DeQFnRRyqBLVCUUkRCj0-kM1ji2h9shphmbLji-W77x4i6sSXMr_uY1Z2gDiCgAAO9GOj0o1T3PgPTGPkp8vRdFBDbYm3blRFaIX41xZJyrseJL5lJ-lRFGQaOYJsOhIn5xsaDJ9dTCd98OvM2bKhRqgogoGKbBMXteWKjPCOiW-83sQY7cK9jZMC9mq7wgQHGQbdNuiP4lKpOUDP6LLJe7zHm08e9--ZFYYSchN0AC68qu8ElSdnzLJ3w1IV4i6DmlOXBD3rJAvrgbpQUgL8iVOtHne3swF_uDltrTGx4xOVxmxdUjnDb4tycc1t2mPfcR6nHKZiNIgu2b_iVh5WZn9HbtwryGGziHgbZ-kg91MYCX_RIiaR8EN8vGshgOv7k_QOlYKbzAkrU3ls1MvJIyHO16hE0qU8FZCcqcxsDHmcs&sai=AMfl-YQbEsbKKVbFKMJkiHySQnplEm0mZuptSCwOoVVDcJBa-Jfai6iGgNU-KYy1KLZrZRcNED4qeGbnkMajMNpg_8EnDE3KWRjnOc_fQDGJ7Hl7kr_4UeZ6qHy7UPwxElE_-do0gg04rRbS8tugWUfqQ9XfLPr7-1lwW-35dal1IT7V_A&sig=Cg0ArKJSzHxeL_QSBAG2EAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-PcIdrcd0iWhMwV_MCm2p4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /static/load-cookie.html?gdpr=0&gdpr_consent=&usp_consent=1YNN&gpp=&gpp_sid=&pubcid.org=df169425-f059-42f5-b3f8-dda119b10d35&publisherId=OZONEBBC4784&siteId=1500000107&cb=1728053999570&bidder=ozone HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=5157&u=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&pid=rKigbsb2Q3HI6&cb=1&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22dotcom-slot-mid_1%22%2C%22s%22%3A%5B%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&gpp=DBABLA%7EBVQqAAAAAgA.QA&gpp_sid=%5B7%5D&sm=6c6f9db0-0191-4aaf-a5a6-2926e924b4e3&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-PcIdrcd0iWhMwV_MCm2p4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3654716750675480&correlator=2543362528132651&eid=31086815&output=ldjh&gdfp_req=1&vrg=202410010101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp=DBABLA~BVQqAAAAAgA.QA&gpp_sid=7&iu_parts=4817%2Cbbccom%2Cnews%2Cmiddle_east%2Carticle%2Cmid&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=1024x400%7C970x250%7C970x90%7C728x90%7C300x250%7C300x253%7C10x10&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie=ID%3Dec520917c9837055%3AT%3D1728053999%3ART%3D1728053999%3AS%3DALNI_MbNYcZDgLYv7UUX8n7QaSuq2oo1BA&gpic=UID%3D00000f21cb04c6f1%3AT%3D1728053999%3ART%3D1728053999%3AS%3DALNI_MYgmhdsZvFaj71nz3FYP01nq_z0TQ&abxe=1&dt=1728054004095&lmt=1728054004&adxs=-12245933&adys=-12245933&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=-1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&vis=1&psz=0x0&msz=0x0&fws=128&ohw=0&psts=AOrYGsmgZtv5pQ6vsIOG7qa3F9SS5X4ahpH9U5pcaF5zelogp5Ypd3NrEEO7oZ4WXL-L33hq5gy5ebmuWuzXfL2HTWBYUz38QA%2CAOrYGsmc2I0oOD2Pn26powhztka1ZXu7oFHOt0At91ktb_m-qlglzhgXcASGsuaY545CLte06lPGMWDxpI_Turisl3TfvHtH&td=1&egid=60054&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728053991460&idt=2216&ppid=e7c0962c5dd14140812f67f19acce3f2&prev_scp=slot%3Dmid_1%26pos%3Dmid%26rec_ord%3D1%26Covatic%3D9999%26pts_pid%3Df063c018-4c90-4bc7-a8fa-6343661b314e%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222009%2C80222011%2C80122009%2C80122011%2C84112001%26pts_sid%3D14321dda-00d6-4e40-975b-74b8fe73964a%26amznbid%3D2%26amznp%3D2%26VLP%3D0%26TVP%3D0-1%26hb_format_ozone%3Dbanner%26hb_size_ozone%3D970x250%26hb_pb_ozone%3D1.00%26hb_adid_ozone%3D72596eaf7efbe7-0-oz-0%26hb_bidder_ozone%3Dozone%26hb_format%3Dbanner%26hb_size%3D970x250%26hb_pb%3D1.00%26hb_adid%3D72596eaf7efbe7-0-oz-0%26hb_bidder%3Dozone%26oz_size%3D970x250%26oz_adId%3D72596eaf7efbe7-0-oz-0%26oz_pb_r%3D1.00%26oz_pb%3D1.0080000000000002%26oz_pb_v%3D2.9.4%26oz_imp_id%3D72596eaf7efbe7%26oz_uuid%3Dno-id%26oz_cache_id%3Dno-id%26oz_bid%3Dtrue%26oz_winner%3Drubicon%26oz_auc_id%3D0a03bb9a-bcf1-4cad-b844-66ffceab9670%26oz_rubicon_size%3D970x250%26oz_rubicon_pb_r%3D1.00%26oz_rubicon_adId%3D72596eaf7efbe7-0-oz-0%26oz_rubicon_adv%3Dritzcarltonyachtcollection.com%26oz_rubicon_crid%3D2149%253A11200776%26oz_rubicon%3Drubicon%26oz_appnexus_size%3D970x250%26oz_appnexus_pb_r%3D0.55%26oz_appnexus_adId%3D72596eaf7efbe7-1-oz-0%26oz_appnexus_adv%3Dwynnlasvegas.com%26oz_appnexus_crid%3D496093979%26oz_appnexus%3Dappnexus%26oz_wrap%3Dtrue%26testgroup%3D6&cust_params=page_id%3Durn%253Abbc%253Aoptimo%253Aasset%253Acx20d0r8rvro%26grp%3D5%26pas_tags%3D%26top_tags%3Disrael-gaza_war%252Cisrael%252Clebanon%26fran_tags%3D%26prod%3Dbbccom%26ref_pillar%3D%26coll%3D%26destination%3D%26pi
Source: global trafficHTTP traffic detected: GET /Scripts/script.js?v=318 HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=da15285a-dec6-4d9b-b2c7-16b1bb04893d&Created=10/04/2024 14:59:58&UserMode=0&guid=fc726e3f-2472-4e1c-84aa-fd00358b87ff&ver=1
Source: global trafficHTTP traffic detected: GET /scripts/bundle/65568.js?sid=9de052f4-6f2c-4946-8a2a-4cedf8541dc6&toploc=www.bbc.com HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/tinypass.min.js HTTP/1.1Host: cdn.tinypass.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ngas/vendor/edr/edr.min.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053993880.1.Cl6EGdCeL8W2CGnXu5ILfGEULcLh.1; _cb_svref=external; dnsDisplayed=undefined; ccpaApplies=true; signedLspa=undefined; _sp_su=false; ckpf_ppid=e7c0962c5dd14140812f67f19acce3f2; permutive-id=9155c2bd-b63d-4d34-93c2-d7356ad61892; ccpaUUID=520fecee-9308-428f-b1d2-56a9e3e67cc9; __gads=ID=ec520917c9837055:T=1728053999:RT=1728053999:S=ALNI_MbNYcZDgLYv7UUX8n7QaSuq2oo1BA; __gpi=UID=00000f21cb04c6f1:T=1728053999:RT=1728053999:S=ALNI_MYgmhdsZvFaj71nz3FYP01nq_z0TQ; __eoi=ID=484c01283b5e0684:T=1728053999:RT=1728053999:S=AA-AfjbqrFKH_pWLYzdVx--tRteh
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://elb.the-ozone-project.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://elb.the-ozone-project.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuG_yJ4_opn8Q4ahE2J36k9RvKCOPdBOQxU-zMxIHrlRRjxDDt1n79Gp_Sh4GKUOSW0qlgX2Y7OxkoiBbP7JnqBj-ROJpZ5e-ye6QUEUyd64WTyx-SfuOtL355_pHQkr8bbIrKQ-xr1xTqvHyzwCwU5Bw8qcJVmE73T-knq2JwgCmuiqskLPCRChQVGtQhEtdQ8rGqqVu8xKsVzg4WlzBXu9lbdmmpru0KFbJoBQzK3ookqQeu4srI2wIhxHVPVMcNCw8Ge8yZjB0jOmaDFMu25QmcqqXpy3WVnGDCfi22jjPgTXoQccVUw_-lMDxWxK7QIl4meX9kTsfPstYBk92Xc7w21N3v8stTCGofYcLaNZF7ax3O90LISunyr83P12txbS5GV3Wgz4AY6Zkm19f3dLq3WAaGJ-Wch577lxUuQT5fK8Y-YR3z7x0W6y6EL5RUWyuAs7_mOOFnDAQXr54NLCA&sai=AMfl-YSSFm4Apq1yVdO56NI1NOP67L0wZbg9kRCcbcH1A0_gqvBmhVqNyox-91jZGPNSWN_GoSMb-KYdhk44KOlbLWGLIQ4DC2hQbrKSblRZmSSJTRXN3Y5kGyuqzwzRJmOkX4TpvttsLHzOdYvgFF-HExNwIkDb2nNRKn0GM5palsDhOg&sig=Cg0ArKJSzDrIGadOLlqlEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbv0PyMIri1b4G6vET1NBO2HHyjrMcy7keM-AHCkG1yvJFfAJnDKsh7uzYx3I
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2.0/batch/events?enrich=false&sdkp=true&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openrtb2/auction HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripts/bundle/65568.js?sid=9de052f4-6f2c-4946-8a2a-4cedf8541dc6&toploc=www.bbc.com HTTP/1.1Host: cdn.brandmetrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/fwm/register HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=2162088714962818545166; tluid=2162088714962818545166
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/tinypass.min.js HTTP/1.1Host: cdn.tinypass.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie_sync HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg; ozone_uid=2myg0MyfWy9kpECKHEKumvF5NdQ
Source: global trafficHTTP traffic detected: GET /Scripts/script.js?v=318 HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=da15285a-dec6-4d9b-b2c7-16b1bb04893d&Created=10/04/2024 14:59:58&UserMode=0&guid=fc726e3f-2472-4e1c-84aa-fd00358b87ff&ver=1
Source: global trafficHTTP traffic detected: GET /internal-cs/default/beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ngas/vendor/edr/edr.min.js HTTP/1.1Host: gn-web-assets.api.bbc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053993880.1.Cl6EGdCeL8W2CGnXu5ILfGEULcLh.1; _cb_svref=external; dnsDisplayed=undefined; ccpaApplies=true; signedLspa=undefined; _sp_su=false; ckpf_ppid=e7c0962c5dd14140812f67f19acce3f2; permutive-id=9155c2bd-b63d-4d34-93c2-d7356ad61892; ccpaUUID=520fecee-9308-428f-b1d2-56a9e3e67cc9; __gads=ID=ec520917c9837055:T=1728053999:RT=1728053999:S=ALNI_MbNYcZDgLYv7UUX8n7QaSuq2oo1BA; __gpi=UID=00000f21cb04c6f1:T=1728053999:RT=1728053999:S=ALNI_MYgmhdsZvFaj71nz3FYP01nq_z0TQ; __eoi=ID=484c01283b5e0684:T=1728053999:RT=1728053999:S=AA-AfjbqrFKH_pWLYzdVx--tRteh
Source: global trafficHTTP traffic detected: GET /cgi-bin/m?ci=us-804789h&cg=0&cc=1&si=https://www.bbc.com/news/articles/cx20d0r8rvro&rp=&ts=compact&rnd=1728053999968 HTTP/1.1Host: secure-us.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/dsync/PrebidServer?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&r=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dkargo%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%24UID HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elb.the-ozone-project.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=3lift.com&id=2162088714962818545166 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-PcIdrcd0iWhMwV_MCm2p4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /xbuilder/experience/execute?aid=7I7hmRshpe HTTP/1.1Host: c2-eu.piano.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AGnarhsDQVmBu8oI5Cb5nf5GXDBHH7LumHb2lNAJumk-1728054005-1.0.1.1-TVVxB1dcmukFjFQXYDOxOfPlfmHbnvxZwWfE2Z4w0wH7470cKeY2wo27JQU5czOstUh806rxdAPkKsH1AGHaHQ
Source: global trafficHTTP traffic detected: GET /npm/prebid-universal-creative@latest/dist/banner.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cgi-bin/m?ci=us-804789h&cg=0&cc=1&si=https://www.bbc.com/news/articles/cx20d0r8rvro&rp=&ts=compact&rnd=1728053999968&ja=1 HTTP/1.1Host: secure-us.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=578afda0-8261-11ef-b4ca-37a724e6785a
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/r/afr.php?z=5B2B20613657B80F&u=%7CVrQlUkpvLC3Ax7hpGneM7Hw7BB20fCiaW1lE%2BxJ69qw%3D%7C&c1=f2W0RUnQkd4xmXdai5QXLnBbo14kyC3wSEyBXY-yeuEJTmjVyz8cq2VkfDNRsUrydX2dpy9eKV1wKiMjb77br32gDonUv-EXcm2fJwL63K0vJst5n85hsAfPJM3XXQdbl57GSxkxPuRJH-L9c-1DXwSj5JWDh7tWX4PnbGfnyceAugjt4Fp45JihoZgdfJB9n7mzmorRJK1T9Vhau-RWrRmqrvHIim8_JmQnPUW3SnGXMHQ-lWApcMHLUNA4ZaInuWpYWvVffKNMMk4VGnn0CDraClDkT6fZgVUJ1zePlriHEmhsQdJkrxfAn1wkP4B1zFX-9ZPdeEnXsj4-BA9KS7EqzP9IfNrHFM-Rf8qt7KlRnGUH1oGVRZCb1sC0rFijhMMMv1I86ANOnCp-wBUxIPgizJ5f7dY5d6dwx2BOQNsaC9gxNaaxAdmyf5FUy6O6Qu0OjGSJ8nJ4Jt3SLhnQ2swqo9Nxt5qCu0d67nF6YQfrtjV313u3vGEKvSWd8dOBefUb03pw5LtQm7TYFgELna7zNN0NzaOyGtcRbyssIggDEcKtXuYHXn-kXr1ZuCw3EL0P9ipES-bzrE9Bi7Z-lkMQLJMdh4OOFM0LPRvOkf4gCwxUQNTtm3-sV9-UrVRjcDSIor_lCl9eyM6ziOAP4FnksKAvgVrtqD9TI6uvPNf6MuXQGO76qT4um66tNR9-tmtflgJpXZiaBZ426LQB-qh1G0HpOyU5wQph1OyjqmoJukHPbL-cuksv5JaYbaYhaS4z3JwV888 HTTP/1.1Host: ads.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp.gif?currency=USD&seat_id=&request_id=0a03bb9a-bcf1-4cad-b844-66ffceab9670&adunit=dotcom-slot-mid_1&size=970x250&adomain=%5Britzcarltonyachtcollection.com%5D&imp_id=72596eaf7efbe7&auction_id=&bid_id=1&crid=2149:11200776&price=1.0080000000000002&seat_name=rubicon-2&publisher_id=OZONEBBC4784&dealid= HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg; ozone_uid=2myg0MyfWy9kpECKHEKumvF5NdQ
Source: global trafficHTTP traffic detected: GET /SiteEvent.dotmetrics?r=1728054005161&v=eyJpZCI6MTM5MzQsImZsIjp0cnVlLCJkb20iOiJ3d3cuYmJjLmNvbSIsImxzbyI6bnVsbCwidXJsIjoiaHR0cHM6Ly93d3cuYmJjLmNvbS9uZXdzL2FydGljbGVzL2N4MjBkMHI4cnZybyIsInJ1cmwiOiIiLCJlY2lkIjoiNTY2NDhhZjItMTExNC00YzFiLTg3ZTctZGE5Mjk1MzBjNmNjIiwiZGMiOiIwMDAwMDAwMC0wMDAwLTAwMDAtMDAwMC0wMDAwMDAwMDAwMDAiLCJ2ZXIiOjMxOCwiZGZwaCI6IiIsInR6T2Zmc2V0IjoyNDAsIm9zcyI6dHJ1ZSwib3NlcyI6dHJ1ZX0%3D HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=da15285a-dec6-4d9b-b2c7-16b1bb04893d&Created=10/04/2024 14:59:58&UserMode=0&guid=fc726e3f-2472-4e1c-84aa-fd00358b87ff&ver=1
Source: global trafficHTTP traffic detected: GET /internal-cs/default/beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dadnxs%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elb.the-ozone-project.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsspndWIOvbPDWkA8UrZqpFOG2JktCEz0tTIYuVM_yuud6V9nvgo7_uWHXQzm_tRlJVJJqLAScOu4LM-ApMEgKjAKCTUM0xo8m-42ARckPncwAgb2spKWsj_IidBBx0BziNjl94gxXl0xLT4awaAdddK9Cxybf8aOdHd5sCnYfkd7416e6tpgf7mmsmdh0ZaIzZ06QbtyZiHBMyqfGE2_mZQoFPNYGMz6ptbKs0gsJCti4Lbm2SVEPLd32biRfP-Y_jdg8Yr8zo6QPakyczZXK4Nz1Q8hv7lPJa03BzI8XCRXaUzdIlVb6-968Ow--VjU50xY2nsiMNoljBF-NJwc-iqIcUwLbNPMOZ9cjQeG4l5uSp4tmeW3VS-2d1XKIpIXpdH4zn1va5sGVet0PZmeE5ldNaDFXIL5te4NZrQW4iDpA_w6y0aIgfEwjfdkwPo&sai=AMfl-YTXhqcJXJRRwhk9gv9yxkbGEzSAplUWgY1UU2KCVNzLz21674hzAnMjwViX-Yje0vcuIztuk1jrWWYnJbqOvcoZNtg4pM2j1Im4QvzYV_ZUymklucsAkE0xxWhlz_EfzMKoyVEBgp_V-mBez6RC&sig=Cg0ArKJSzGhNGK3M4RJmEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbv0PyMIri1b4G6vET1NBO2HHyjrMcy7keM-AHCkG1yvJFfAJnDKsh7uzYx3I
Source: global trafficHTTP traffic detected: GET /api/v1/dsync/PrebidServer?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&r=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dkargo%26gdpr%3D0%26gdpr_consent%3D%26uid%3D%24UID HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=a72caa16-f63e-0b7f-5f1e-11fee3d703dd
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/fwm/get_auth_token HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/lg.php?cppv=3&cpp=Ps9GJ4qdm22Ef6hmPijdqTyHhjEjmbwxGGCGUSsLUc7NPS8aAVbSn8HLobhMv2Z47TTR6GNfoZDL26ufiY62YkEyj64CtsfSc_p61PmmnrwS1UwNn0oraohpKxgSCNMji4kukftzYMRWuuKASRPOtB9TK9ECX3_v95Po4l2Tw1SPZVzVvvMepxVVcFgJWDuMjlN7OZPwLviWeD7rk0uQtoU_-bublm-EB-7BHHAs9pux9w6nQauAnuaXJADDtlt0ytjXirXzNr1M1994Q2h5K2nPi8Ck4QHawv5is3bCa_UrlfDxLwVo9LMVN0s9jvwSK8tsLkbHC8ZSWfNqKSqyl5qnVWqwou8zQ7_gQdkgzQiMSJReiw_f6t_FMU0RwUlJ3YGXHcco27vstqDCzNhYG_kunu4Qv-t_a3j9SCUpsvCPWqXbsHxlojcyByhsjOaXJGY68NAWE0kHt6sIKWMm1hKGNN-No1T0CQ7ulwhKmKsO3Nu7i93K53FzrwQnmf6gBng-wM5QZxqcBHqOR3UGlzBL33wRTaQmPPzjtjcvj4_OoSiN HTTP/1.1Host: cat.us5.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/dis.aspx?pu=125272&cb=670002f63cf81f131cb9fb55782c6f67&r=https%3a%2f%2f2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com%2f&crossorigin=false HTTP/1.1Host: widget.us5.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/privacy_small.svg HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/close_button.svg HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/adchoices_en.svg HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /register-source?impressionId=670002f63cf81f131cb9fb55782c6f67&partner_domain=ritzcarltonyachtcollection.com&external_uid=495b87e4-d5e7-4755-81f8-47d7670d28a7&partner_id=96396&source_type=event&campaign_id=331664&marketing_objective_type=0&creative_type=1 HTTP/1.1Host: measurement-api.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, triggerReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Felb.the-ozone-project.com%252Fsetuid%253Fbidder%253Dadnxs%2526gdpr%253D0%2526gdpr_consent%253D%2526uid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elb.the-ozone-project.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=B5OVR31sTpk0_FHAZmpbDihq-FevjIcFzcCbxxYyM3bCQQXfi2Rtc5SARtts74DfF9T2B4MzLatnPzxvcxDwyQnRcUMDKugyJyt3622pvxM.; uuid2=5191869409130425598
Source: global trafficHTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bbc.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp.gif?currency=USD&seat_id=&request_id=0a03bb9a-bcf1-4cad-b844-66ffceab9670&adunit=dotcom-slot-mid_1&size=970x250&adomain=%5Britzcarltonyachtcollection.com%5D&imp_id=72596eaf7efbe7&auction_id=&bid_id=1&crid=2149:11200776&price=1.0080000000000002&seat_name=rubicon-2&publisher_id=OZONEBBC4784&dealid= HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg; ozone_uid=2myg0MyfWy9kpECKHEKumvF5NdQ; AWSALBTG=x7kIqWY+Y43XB+1qVCnl5gpwB1gIhuuByr7XwmWD15XA7rVnJA79n+096ioCyag4Xs5ffJi3uwzhmmYjeGrzxI6Iq5jZHH2/ErQsIGer9G61CYSd5y33A1/ShXUwkAZCljhZ8jV3/olmy0wqhEzNit5uCQur42dlHeAADky7Uonzln7aYkc=
Source: global trafficHTTP traffic detected: GET /v1.0/state?fetch_unseen=false&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/batch/events?enrich=false&sdkp=true&k=1bb84885-9325-4fef-adda-a208032b2715 HTTP/1.1Host: api.permutive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=19293874&cs_it=b8&cv=4.0.0%2B2301240627&ns__t=1728054006506&ns_c=UTF-8&cs_ucfr=1&gdpr=0&gdpr_p1t=&gdpr_li=&gdpr_purps=&gdpr_pcc=&cs_cmp_nc=0&cs_cmp_id=6&cs_cmp_sv=1&cs_cmp_rt=0&c7=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&c8=Lebanon-Syria%20crossing%3A%20Israeli%20strike%20hits%20key%20road%20near%20border%20point&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/m?ci=us-804789h&cg=0&cc=1&si=https://www.bbc.com/news/articles/cx20d0r8rvro&rp=&ts=compact&rnd=1728053999968&ja=1 HTTP/1.1Host: secure-us.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=578afda0-8261-11ef-b4ca-37a724e6785a
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/profile/get_definitions?client_id=646f651b59194d51cf2576ac&framework_id=670002f3d5174af670c11fa3&cvcql_version=1.8.0 HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Authentication-Token: eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmcmFtZXdvcmtfaWQiOiI2NzAwMDJmM2Q1MTc0YWY2NzBjMTFmYTMiLCJjbGllbnRfaWQiOiI2NDZmNjUxYjU5MTk0ZDUxY2YyNTc2YWMiLCJleHAiOjE3MzE1OTQ1MzB9.fo9zoLh8LMFGUff6lN34QZFMfMzuiiRe_xxnvoAU83Qsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SiteEvent.dotmetrics?r=1728054005161&v=eyJpZCI6MTM5MzQsImZsIjp0cnVlLCJkb20iOiJ3d3cuYmJjLmNvbSIsImxzbyI6bnVsbCwidXJsIjoiaHR0cHM6Ly93d3cuYmJjLmNvbS9uZXdzL2FydGljbGVzL2N4MjBkMHI4cnZybyIsInJ1cmwiOiIiLCJlY2lkIjoiNTY2NDhhZjItMTExNC00YzFiLTg3ZTctZGE5Mjk1MzBjNmNjIiwiZGMiOiIwMDAwMDAwMC0wMDAwLTAwMDAtMDAwMC0wMDAwMDAwMDAwMDAiLCJ2ZXIiOjMxOCwiZGZwaCI6IiIsInR6T2Zmc2V0IjoyNDAsIm9zcyI6dHJ1ZSwib3NlcyI6dHJ1ZX0%3D HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=da15285a-dec6-4d9b-b2c7-16b1bb04893d&Created=10/04/2024 14:59:58&UserMode=0&guid=fc726e3f-2472-4e1c-84aa-fd00358b87ff&ver=1
Source: global trafficHTTP traffic detected: GET /flash/icon/back_button2.svg HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /animejs/animejs.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/webfont/1.6.28/webfontloader.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/001fVhTBFAVGVhGLdS1rbzii1Nko6ZZhNG5kpwxKs7vOCnUc3KI09tRdYVZBCIajmsjlqQfCVydF62fQv17DE5s8hxzjvkQLxmKzIyVv4lzM7FIPHBkdhKMoAQ9hTv6RuVVMQ5oR4MFU1Qa5IPvBXoK1UmEz0c0IUQoKmX6SQj9EfhWXaLftNUzNX5500pyXNebBCPhy1GTBLUw5RihGAbZp0uJ3CX HTTP/1.1Host: imageproxy.us.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/000H7s0URps3ppCZ96xhL4HfEM8SNrKXY5G0mvU4IYRQseAInh5cO7WtMHscD6SFUzi8KSiGldau6dqQDOU35bnI7sFCulRnCFCiNo5tcIhT7nKqXRhhzQbwmoJXobLEEwgTZoqTFsqFoeGgLdTAUrq0mwJoZyo4xlYpMxhx66lcQc46v31eJnB6eL836EtBgpR9PbEYQp6CVF1Vt HTTP/1.1Host: imageproxy.us.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?bidder=adnxs&gdpr=0&gdpr_consent=&uid=5191869409130425598 HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://elb.the-ozone-project.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg; ozone_uid=2myg0MyfWy9kpECKHEKumvF5NdQ
Source: global trafficHTTP traffic detected: GET /flash/icon/criteo_logo_2021.svg HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/privacy.svg HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v3/anon/assets/sdk-runtime-config.js?aid=7I7hmRshpe HTTP/1.1Host: buy-eu.piano.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b2?c1=2&c2=19293874&cs_it=b8&cv=4.0.0%2B2301240627&ns__t=1728054006506&ns_c=UTF-8&cs_ucfr=1&gdpr=0&gdpr_p1t=&gdpr_li=&gdpr_purps=&gdpr_pcc=&cs_cmp_nc=0&cs_cmp_id=6&cs_cmp_sv=1&cs_cmp_rt=0&c7=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&c8=Lebanon-Syria%20crossing%3A%20Israeli%20strike%20hits%20key%20road%20near%20border%20point&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1EA54a368a97887907f7f991728054009; XID=1EA54a368a97887907f7f991728054009
Source: global trafficHTTP traffic detected: GET /design/dt/1ccdc96a10814ce19f0b5b19ef8cc44b_ProximaNovaSoft-Semibold.woff HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ads.us.criteo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ads.us.criteo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/lg.php?cppv=3&cpp=Ps9GJ4qdm22Ef6hmPijdqTyHhjEjmbwxGGCGUSsLUc7NPS8aAVbSn8HLobhMv2Z47TTR6GNfoZDL26ufiY62YkEyj64CtsfSc_p61PmmnrwS1UwNn0oraohpKxgSCNMji4kukftzYMRWuuKASRPOtB9TK9ECX3_v95Po4l2Tw1SPZVzVvvMepxVVcFgJWDuMjlN7OZPwLviWeD7rk0uQtoU_-bublm-EB-7BHHAs9pux9w6nQauAnuaXJADDtlt0ytjXirXzNr1M1994Q2h5K2nPi8Ck4QHawv5is3bCa_UrlfDxLwVo9LMVN0s9jvwSK8tsLkbHC8ZSWfNqKSqyl5qnVWqwou8zQ7_gQdkgzQiMSJReiw_f6t_FMU0RwUlJ3YGXHcco27vstqDCzNhYG_kunu4Qv-t_a3j9SCUpsvCPWqXbsHxlojcyByhsjOaXJGY68NAWE0kHt6sIKWMm1hKGNN-No1T0CQ7ulwhKmKsO3Nu7i93K53FzrwQnmf6gBng-wM5QZxqcBHqOR3UGlzBL33wRTaQmPPzjtjcvj4_OoSiN HTTP/1.1Host: cat.us5.us.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=09d7f162-d2c9-4e26-bd88-463c406218be
Source: global trafficHTTP traffic detected: GET /instream/video/client.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visit.js?gdpr_consent=&flvr=0&ttmms=1550&ttfrms=29&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4Ia_5_CgCGC%40U2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D334%5D4%40%3ETar9EEADTbpTauTauaeha2e6c6d4a_%604dc5_6%6023_2_4d5a6%60%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&srcurlD=0&aUrlD=0&ssl=https:&dfs=1845&ddur=1560&uid=1728054010052631&jsCallback=dvCallback_1728054010052423&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=250&winw=970&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6756&tgjsver=6756&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2F2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&sfe=1&fcifrms=12&brh=1&dvp_epl=247&noc=4&nav_pltfrm=Win32&ctx=29028254&cmp=DV1071260&btreg=6736443583138477744018&btadsrv=6736443583138477744018&adsrv=104&unit=970x250&seltag=1&sadv=5184283350&ord=3554031283&litm=6736443583&scrt=138477744018&splc=/4817/bbccom/news&adu=22958172532&spos=mid&c1=194542,194543,39204,adv,rts&c3=1&c4=article&c5=1.00&c6=5&c7=creativewrapper&gdpr=0&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&t2te=0&dvp_qtpid=f063c018-4c90-4bc7-a8fa-6343661b314e&dvp_qtsid=14321dda-00d6-4e40-975b-74b8fe73964a&dvp_pubaap=0&dvp_uptbcid=1.9.0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=99596781293.12134&ee_dp_sukv=99596781293.12134&dvp_tukv=481552528.62699664&ee_dp_tukv=481552528.62699664&dvp_tuid=1126710166992&jurtd=3890077204 HTTP/1.1Host: tps.doubleverify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/adchoices_en.svg HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/close_button.svg HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/privacy_small.svg HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visit.js?gdpr_consent=&flvr=0&ttmms=2227&ttfrms=36&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=2&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4Ia_5_CgCGC%40U2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D334%5D4%40%3ETar9EEADTbpTauTauHHH%5D334%5D4%40%3EU42%3FFC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4Ia_5_CgCGC%40&srcurlD=0&aUrlD=0&ssl=https:&dfs=2822&ddur=4176&uid=1728054009883778&jsCallback=dvCallback_1728054009883427&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=907&winw=1280&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6756&tgjsver=6756&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&fwc=0&fcl=1454&flt=0&fec=769&fcifrms=12&brh=1&dvp_epl=254&noc=4&nav_pltfrm=Win32&ctx=29028254&cmp=DV1071260&btreg=6785770953138489661086&btadsrv=6785770953138489661086&adsrv=104&unit=728x90&seltag=1&sadv=28409418&ord=3261927109&litm=6785770953&scrt=138489661086&splc=/4817/bbccom/news&adu=22958172532&spos=top&c1=rts&c4=article&c5=0.35&c6=5&c7=creativewrapper&gdpr=0&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&t2te=0&dvp_qtpid=f063c018-4c90-4bc7-a8fa-6343661b314e&dvp_qtsid=5e9376ae-adb3-4801-b333-c8cdb692fbce&dvp_pubaap=0&dvp_uptbcid=1.9.0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=33918627864.636135&ee_dp_sukv=33918627864.636135&dvp_tukv=208541634668.41507&ee_dp_tukv=208541634668.41507&dvp_tuid=690573239094&jurtd=3904687727 HTTP/1.1Host: tps.doubleverify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=bbc.com&p=%2Fnews%2Farticles%2Fcx20d0r8rvro&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=Middle%20East&g1=Frances%20Mao&g4=article&g6=%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Finterstitial%7C%7C1%2C%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Ftop%7C%7C1%2C%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Fmid%7C%7C1&n=1&f=00001&c=0.25&x=0&m=0&y=7515&o=1272&w=890&j=30&R=1&W=0&I=0&E=2&e=2&r=&PA=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&b=3231&_s=%7B%22content_id%22%3A%22urn%3Abbc%3Aoptimo%3Aasset%3Acx20d0r8rvro%22%7D&t=BVFFN0BNZwM3DCYxmEt3jxmDUZNcF&V=147&tz=240&_=a&sn=2&sv=Cl6EGdCeL8W2CGnXu5ILfGEULcLh&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-PcIdrcd0iWhMwV_MCm2p4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /mobile/api/v1.0/profile/get_default_profiles HTTP/1.1Host: mobile-cvc-nv-bbc-web.covatic.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/news/articles/cx20d0r8rvroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/usersync.html?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&redirect=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dundertone%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3D$UID HTTP/1.1Host: cdn.undertone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://elb.the-ozone-project.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-PcIdrcd0iWhMwV_MCm2p4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T&gdpr=0&us_privacy=1YNN HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmbv0PyMIri1b4G6vET1NBO2HHyjrMcy7keM-AHCkG1yvJFfAJnDKsh7uzYx3I
Source: global trafficHTTP traffic detected: GET /flash/icon/back_button2.svg HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v3/anon/assets/sdk-runtime-config.js?aid=7I7hmRshpe HTTP/1.1Host: buy-eu.piano.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AGnarhsDQVmBu8oI5Cb5nf5GXDBHH7LumHb2lNAJumk-1728054005-1.0.1.1-TVVxB1dcmukFjFQXYDOxOfPlfmHbnvxZwWfE2Z4w0wH7470cKeY2wo27JQU5czOstUh806rxdAPkKsH1AGHaHQ
Source: global trafficHTTP traffic detected: GET /v1/001fVhTBFAVGVhGLdS1rbzii1Nko6ZZhNG5kpwxKs7vOCnUc3KI09tRdYVZBCIajmsjlqQfCVydF62fQv17DE5s8hxzjvkQLxmKzIyVv4lzM7FIPHBkdhKMoAQ9hTv6RuVVMQ5oR4MFU1Qa5IPvBXoK1UmEz0c0IUQoKmX6SQj9EfhWXaLftNUzNX5500pyXNebBCPhy1GTBLUw5RihGAbZp0uJ3CX HTTP/1.1Host: imageproxy.us.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?bidder=adnxs&gdpr=0&gdpr_consent=&uid=5191869409130425598 HTTP/1.1Host: elb.the-ozone-project.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=G3q4UA2IkXAt_3O1xvxu7Y9lBKxEhkfeInWAhhnoYyQ-1728053999-1.0.1.1-ELGva7s_6ZM8BQSmtYUhTjsp2rN5YqmkU7.zB2aK12_DYwTqqWtCy1Yt8wBn1oXqQyUVhPcgTs63738UHvINVg; ozone_uid=2myg0MyfWy9kpECKHEKumvF5NdQ; AWSALBTG=uwHfos3tLkUrq1o83Z3JdNPwEKLf0rMcUdSN6u9FXxQypLUMUVXEHGdvJfqbIxl7Ot5D7F42P0ceyY091gf6j/WCCc3aA8XV5HFanEtqTpD4M69mhj23QcMvmqJCOVf+AIs6Pll4SbtNW0vx0n1/7QbUDA32BHbSzkOGIE0mTIKoi1NgtzQ=; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiI1MTkxODY5NDA5MTMwNDI1NTk4IiwiZXhwaXJlcyI6IjIwMjQtMTAtMThUMTU6MDA6MTAuMDIxMDY3ODc4WiJ9fSwiYmRheSI6IjIwMjQtMTAtMDRUMTU6MDA6MTAuMDIxMDY1MzE3WiJ9
Source: global trafficHTTP traffic detected: GET /animejs/animejs.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visit.js?gdpr_consent=&flvr=0&ttmms=1550&ttfrms=29&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4Ia_5_CgCGC%40U2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D334%5D4%40%3ETar9EEADTbpTauTauaeha2e6c6d4a_%604dc5_6%6023_2_4d5a6%60%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&srcurlD=0&aUrlD=0&ssl=https:&dfs=1845&ddur=1560&uid=1728054010052631&jsCallback=dvCallback_1728054010052423&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=250&winw=970&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6756&tgjsver=6756&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2F2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&sfe=1&fcifrms=12&brh=1&dvp_epl=247&noc=4&nav_pltfrm=Win32&ctx=29028254&cmp=DV1071260&btreg=6736443583138477744018&btadsrv=6736443583138477744018&adsrv=104&unit=970x250&seltag=1&sadv=5184283350&ord=3554031283&litm=6736443583&scrt=138477744018&splc=/4817/bbccom/news&adu=22958172532&spos=mid&c1=194542,194543,39204,adv,rts&c3=1&c4=article&c5=1.00&c6=5&c7=creativewrapper&gdpr=0&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&t2te=0&dvp_qtpid=f063c018-4c90-4bc7-a8fa-6343661b314e&dvp_qtsid=14321dda-00d6-4e40-975b-74b8fe73964a&dvp_pubaap=0&dvp_uptbcid=1.9.0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=99596781293.12134&ee_dp_sukv=99596781293.12134&dvp_tukv=481552528.62699664&ee_dp_tukv=481552528.62699664&dvp_tuid=1126710166992&jurtd=3890077204 HTTP/1.1Host: tps.doubleverify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/criteo_logo_2021.svg HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/webfont/1.6.28/webfontloader.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/000H7s0URps3ppCZ96xhL4HfEM8SNrKXY5G0mvU4IYRQseAInh5cO7WtMHscD6SFUzi8KSiGldau6dqQDOU35bnI7sFCulRnCFCiNo5tcIhT7nKqXRhhzQbwmoJXobLEEwgTZoqTFsqFoeGgLdTAUrq0mwJoZyo4xlYpMxhx66lcQc46v31eJnB6eL836EtBgpR9PbEYQp6CVF1Vt HTTP/1.1Host: imageproxy.us.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flash/icon/privacy.svg HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_762.1.drString found in binary or memory: 0;this.Ma=n};w(jF,iF);var kF=function(a){var b=a===void 0?{}:a;a=b.Ib===void 0?null:b.Ib;var c=b.zc===void 0?[]:b.zc;b=b.Ve===void 0?[]:b.Ve;this.Ib=a;this.zc=c;this.Ve=b};var lF=function(a){var b=a===void 0?{}:a;a=b.duration===void 0?null:b.duration;var c=b.Pb===void 0?null:b.Pb;var d=b.V===void 0?[]:b.V;var e=b.Jc===void 0?[]:b.Jc;var f=b.fb===void 0?[]:b.fb;var g=b.wh===void 0?[]:b.wh;var h=b.yd===void 0?null:b.yd;var k=b.ia===void 0?null:b.ia;b=b.xa===void 0?[]:b.xa;this.duration=a;this.ia=k;this.Pb=c;this.V=d;this.Jc=e;this.fb=f;this.wh=g;this.yd=h;this.xa=b};var mF=function(a){var b=a===void 0?{}:a;a=b.id===void 0?null:b.id;var c=b.ga===void 0?null:b.ga;var d=b.height===void 0?null:b.height;var e=b.width===void 0?null:b.width;var f=b.Kc===void 0?null:b.Kc;var g=b.resources===void 0?[]:b.resources;var h=b.Hg===void 0?null:b.Hg;var k=b.Ig===void 0?[]:b.Ig;b=b.ia===void 0?null:b.ia;this.id=a;this.ga=c;this.height=d;this.width=e;this.Kc=f;this.resources=g;this.Hg=h;this.Ig=k;this.ia=b};var nF=function(a,b){b=b===void 0?[]:b;this.g=a;this.V=b};var oF=function(a){var b=a===void 0?{}:a;a=b.hf===void 0?"unknown":b.hf;b=b.gf===void 0?"unknown":b.gf;this.hf=a||"unknown";this.gf=b||"unknown"};var pF=function(a){var b=a===void 0?{}:a;a=b.Ea===void 0?null:b.Ea;var c=b.id===void 0?null:b.id;var d=b.adId===void 0?null:b.adId;var e=b.Vb===void 0?null:b.Vb;var f=b.ze===void 0?null:b.ze;var g=b.fe===void 0?null:b.fe;b=b.gb===void 0?[]:b.gb;this.Ea=a;this.id=c;this.adId=d;this.Vb=e;this.ze=f;this.fe=g;this.gb=b};var qF=function(a,b){this.url=a;this.g=b===void 0?null:b};var rF=function(a){var b=a===void 0?{}:a;a=b.vendor===void 0?null:b.vendor;var c=b.Fe===void 0?null:b.Fe;var d=b.Pc===void 0?null:b.Pc;var e=b.parameters===void 0?null:b.parameters;b=b.V===void 0?[]:b.V;this.vendor=a;this.Fe=c;this.Pc=d;this.parameters=e;this.V=b};var sF=function(a){var b=a===void 0?{}:a;a=b.Pa===void 0?null:b.Pa;var c=b.errors===void 0?[]:b.errors;var d=b.Ec===void 0?[]:b.Ec;var e=b.ra===void 0?[]:b.ra;var f=b.ub===void 0?[]:b.ub;b=b.fa===void 0?[]:b.fa;this.Pa=a;this.g=c;this.j=d;this.ra=e;this.ub=f;this.fa=b};var tF=function(a,b){var c=b===void 0?{}:b;b=c.id===void 0?null:c.id;var d=c.Ea===void 0?null:c.Ea;c=c.Wc===void 0?null:c.Wc;this.Va=a;this.id=b;this.Ea=d;this.Wc=c=="audio"?"audio":c=="hybrid"?"hybrid":"video"};var uF=function(a){this.g=a=a===void 0?[]:a};uF.prototype.unshift=function(a){this.g.unshift(a)};var vF=function(a,b){var c=[];a.g.forEach(function(d){c=c.concat(d.Va.fa.filter(function(e){return e instanceof b}))});return c};var wF=function(a){this.V=a=a===void 0?[]:a};var xF=function(a,b,c,d){b=b===void 0?[]:b;c=c===void 0?"":c;d=d===void 0?"":d;wF.call(this,a);this.g=b;this.l=c;this.j=d};w(xF,wF);var yF=function(){};yF.prototype.g=function(a,b){var c=[],d="",e="";vF(a,xF).forEach(function(f){c.push.apply(c,v(f.g));d=d||f.l;e=e||f.j});(c.length>0||d||e)&&b.fa.set(fB,new fB(c,d,e))};var zF=function(){var a={};var b=a.sa===void 0?"":a.sa;var c=a.xb===void 0?"htt
Source: chromecache_529.1.drString found in binary or memory: <!DOCTYPE html><html lang="en-GB" class="no-js"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><title data-rh="true">Israel-Hezbollah war latest: More blasts reported in Beirut after key route out of Lebanon hit by Israeli strike - BBC News</title><meta data-rh="true" name="description" content="The crossing into Syria was being used by thousands to flee, but the Israeli military says Hezbollah were transporting weapons along it."/><meta data-rh="true" name="theme-color" content="#FFFFFF"/><meta data-rh="true" property="og:description" content="The crossing into Syria was being used by thousands to flee, but the Israeli military says Hezbollah were transporting weapons along it."/><meta data-rh="true" property="og:site_name" content="BBC News"/><meta data-rh="true" property="og:title" content="Israel-Hezbollah war latest: More blasts reported in Beirut after key route out of Lebanon hit by Israeli strike"/><meta data-rh="true" property="og:type" content="article"/><meta data-rh="true" property="og:url" content="https://www.bbc.com/news/live/c39l7lv9pevt"/><meta data-rh="true" property="og:locale" content="en_GB"/><meta data-rh="true" property="og:image" content="https://static.files.bbci.co.uk/ws/simorgh-assets/public/news/images/metadata/poster-1024x576.png"/><meta data-rh="true" property="og:image_alt" content="BBC News"/><meta data-rh="true" property="fb:admins" content="100004154058350"/><meta data-rh="true" property="fb:app_id" content="1609039196070050"/><meta data-rh="true" property="fb:pages" content="1143803202301544,317278538359186,1392506827668140,742734325867560,185246968166196,156060587793370,137920769558355,193435954068976,21263239760,156400551056385,929399697073756,154344434967,228735667216,80758950658,260212261199,294662213128,1086451581439054,283348121682053,295830058648,239931389545417,304314573046,310719525611571,647687225371774,1159932557403143,286567251709437,1731770190373618,125309456546,163571453661989,285361880228,512423982152360,238003846549831,176663550714,260967092113,118450564909230,100978706649892,15286229625,122103087870579,120655094632228,102814153147070,124715648647,153132638110668,150467675018739"/><meta data-rh="true" property="article:author" content="https://www.facebook.com/bbcnews"/><meta data-rh="true" name="twitter:description" content="The crossing into Syria was being used by thousands to flee, but the Israeli military says Hezbollah were transporting weapons along it."/><meta data-rh="true" name="twitter:title" content="Israel-Hezbollah war latest: More blasts reported in Beirut after key route out of Lebanon hit by Israeli strike"/><meta data-rh="true" name="twitter:url" content="https://www.bbc.com/news/live/c39l7lv9pevt"/><meta data-rh="true" name="twitter:creator" content="@BBCWorld"/><meta data-rh="true" name="twitter:site" content="@BBCWorld"/><meta data-rh="true" name="twitter:image" content="https://static.files.bbci.co.uk/ws/simorgh-assets/pub
Source: chromecache_682.1.drString found in binary or memory: VD.prototype.l=function(a){switch(a.type){case "playing":XD(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&WD(this)>0&&(this.B=!0,XD(this))}};var XD=function(a){!a.g.enabled&&a.B&&(a.D=WD(a)*1E3,a.C=Date.now(),a.A=!1,a.g.start())};VD.prototype.G=function(){var a=Date.now(),b=a-this.C,c=WD(this)*1E3;c-this.D<b*.5?this.A||(this.A=!0,this.dispatchEvent("playbackStalled")):this.A=!1;this.D=c;this.C=a};var YD="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),ZD=/\bocr\b/;function $D(a){if(wb(Oi(a))||qc&&a.length>2048)return!1;try{if((new T(a)).D().match(ZD))return!0}catch(b){}return YD.find(function(b){return a.match(b)!=null})!=null};function aE(a,b){return wb(b)?!1:(new RegExp(a)).test(b)}function bE(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");d.length==2&&(c=xb(d[0]),d=xb(d[1]),c.length>0&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_762.1.drString found in binary or memory: break;case "MediaFiles":for(var kf=[],rj=[],jg=[],sm=q(Ye(x)),zh=sm.next();!zh.done;zh=sm.next()){var Lb=zh.value;switch(Lb.nodeName){case "MediaFile":var kg=void 0,Eb=V(Lb);if(Eb==null)var Ah=null;else{Eb.indexOf("www.youtube.com/get_video")!=-1?T(U(),"hgvu","1"):Eb.indexOf("redirector.gvt1.com/get_video")!=-1&&T(U(),"hgvuc","1");var dd={};dd.height=FH(Lb,"height");dd.width=FH(Lb,"width");dd.zb=Lb.getAttribute("delivery");dd.bitrate=FH(Lb,"bitrate");dd.Ha=FH(Lb,"minBitrate");dd.maxBitrate=FH(Lb, equals www.youtube.com (Youtube)
Source: chromecache_762.1.drString found in binary or memory: c.getTotalAds());mI(this.I,rK,a)}};l.jn=function(){this.g&&mI(this.I,iJ,null)};l.un=function(){this.dispatchEvent(X({type:"adBuffering",ad:this.getAd()}))};var l4=function(a){var b,c=a.la;if(c.g&&c.g.g)if(c.j){var d=d===void 0?null:d;(b=b===void 0?null:b)||(b="//www.youtube.com/");d?b+=d:(c=F(c.j.id),b=E(c)?null:b+"channel/"+(c.lastIndexOf("UC",0)==0&&c.length==24?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.Ua(b,null,null))}; equals www.youtube.com (Youtube)
Source: chromecache_762.1.drString found in binary or memory: case "titleClicked":b=this.la;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=b===void 0?!1:b,a==null)a=null;else{c=new P("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");Wy(c,d);a=c.toString()}else a=null;a!==null&&(this.pause(),this.Ua(a,null,null));break;case "muteClicked":this.Ca=this.F;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.Ca);break;case "skipShown":this.dispatchEvent(X({type:"skippableStateChanged",ad:this.getAd()}));break;case "skip":e4(this); equals www.youtube.com (Youtube)
Source: chromecache_755.1.drString found in binary or memory: d cyn eu llwytho, oherwydd fe allai wneud defnydd o cwcis a thechnolegau eraill. Efallai y byddwch am ddarllen ",attributes:[]}},{type:"urlLink",model:{text:"polisi cwcis Facebook Meta",locator:"https://www.facebook.com/privacy/policies/cookies",blocks:[{type:"fragment",model:{text:"polisi cwcis Facebook Meta",attributes:[]}}]}},{type:"fragment",model:{text:" a ",attributes:[]}},{type:"urlLink",model:{text:"pholisi preifatrwydd",locator:"https://www.facebook.com/privacy/policy/",blocks:[{type:"fragment",model:{text:"pholisi preifatrwydd",attributes:[]}}]}},{type:"fragment",model:{text:" cyn derbyn. Er mwyn gweld y cynnwys dewiswch ",attributes:[]}},{type:"fragment",model:{text:" equals www.facebook.com (Facebook)
Source: chromecache_755.1.drString found in binary or memory: obhaideachd aca",locator:"https://www.facebook.com/privacy/policy/",blocks:[{type:"fragment",model:{text:"am poileasaidh pr equals www.facebook.com (Facebook)
Source: chromecache_755.1.drString found in binary or memory: s Facebook cookie policy",attributes:[]}}]}},{type:"fragment",model:{text:" and ",attributes:[]}},{type:"urlLink",model:{text:"privacy policy",locator:"https://www.facebook.com/privacy/policy/",blocks:[{type:"fragment",model:{text:"privacy policy",attributes:[]}}]}},{type:"fragment",model:{text:" before accepting. To view this content choose ",attributes:[]}},{type:"fragment",model:{text:" equals www.facebook.com (Facebook)
Source: chromecache_755.1.drString found in binary or memory: s Facebook cookie policy",locator:"https://www.facebook.com/privacy/policies/cookies",blocks:[{type:"fragment",model:{text:"Meta equals www.facebook.com (Facebook)
Source: chromecache_529.1.drString found in binary or memory: s border crossing","publisher":{"@type":"NewsMediaOrganization","name":"BBC News","url":"https://www.bbc.co.uk/news","logo":{"@type":"ImageObject","url":"https://static.files.bbci.co.uk/ws/simorgh-assets/public/news/images/metadata/poster-1024x576.png"}},"author":{"@type":"NewsMediaOrganization","name":"BBC News","url":"https://www.bbc.co.uk/news","logo":{"@type":"ImageObject","url":"https://static.files.bbci.co.uk/ws/simorgh-assets/public/news/images/metadata/poster-1024x576.png"}},"image":"https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8bdb-3a1131bbcf60.jpg.webp","datePublished":"2024-10-04T10:15:19.865Z","dateModified":"2024-10-04T10:15:19.000Z","mainEntityOfPage":"https://www.bbc.com/news/live/c39l7lv9pevt","articleBody":"By Paul Brown Footage from near Lebanon's border crossing with Syria, which has been verified by BBC Verify, shows a deep crater\nthat spans the entire width of the road, rendering it impassable for vehicles. To verify the footage, the team matched it to a video posted on YouTube in\n2022, which was filmed by a motorcyclist using the road. The same pylons, trees\nand rock formations can be seen in footage of the damage. We then cross-checked the location with tools that visualise\nterrain, which confirmed the area of the strike is around 700 meters from the checkpoint\non the Lebanese side and around 5kms from the border itself. A very similar location was struck nine years ago, so to\nconfirm that the footage was new the team took stills from the video and\nsearched for previous videos online. We also cross-referenced the video with\nthe older footage to check for differences."},{"@type":"BlogPosting","@id":"https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:fa695828-f196-454e-a5ec-a1d358e9bcbb","isAccessibleForFree":"true","headline":" equals www.youtube.com (Youtube)
Source: chromecache_755.1.drString found in binary or memory: son Facebook mu bhriosgaidean a leughadh",locator:"https://www.facebook.com/privacy/policies/cookies",blocks:[{type:"fragment",model:{text:"poileasaidhean aig Meta equals www.facebook.com (Facebook)
Source: chromecache_762.1.drString found in binary or memory: var WG=function(a,b){var c=a.Va.j;a.Va.g.forEach(function(d){pB(b,new jB("error",d))});c.forEach(function(d){pB(b,lB("impression",d.url,d.g))})},XG=function(a,b){a=q(a.ra);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Vb)&&c.fb&&c.fb.length>0){a=q(c.fb);for(c=a.next();!c.done;c=a.next())c=c.value,b.fb.push(new gB(gF(c),hF(c),c.mimeType,c.ga,c.Je));break}};var YG=function(a,b){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack);this.errorType=b===void 0?900:b};w(YG,Error);var ZG=function(a){this.j=a;this.g=Date.now()};ZG.prototype.reset=function(){this.g=Date.now()};var $G=function(a){a=a.g+a.j-Date.now();return a>0?a:0};var aH="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),bH=/\bocr\b/;function cH(a){if(E(F(a))||Td&&a.length>2048)return!1;try{if((new P(a)).D().match(bH))return!0}catch(b){}return aH.find(function(b){return a.match(b)!=null})!=null};var dH=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(dH,Error);var eH=function(a){if(typeof DOMParser!="undefined"){var b=new DOMParser;a=LB(a);return b.parseFromString(td(a),"application/xml")}throw Error("Your browser does not support loading xml documents");};var fH=function(a){L.call(this);this.j=a;this.g={}};Va(fH,L);var gH=[];fH.prototype.listen=function(a,b,c,d){return hH(this,a,b,c,d)};var hH=function(a,b,c,d,e,f){Array.isArray(c)||(c&&(gH[0]=c.toString()),c=gH);for(var g=0;g<c.length;g++){var h=At(b,c[g],d||a.handleEvent,e||!1,f||a.j||a);if(!h)break;a.g[h.key]=h}return a};fH.prototype.md=function(a,b,c,d){return iH(this,a,b,c,d)}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.bbc.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.bbci.co.uk
Source: global trafficDNS traffic detected: DNS query: gn-web-assets.api.bbc.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: emp.bbci.co.uk
Source: global trafficDNS traffic detected: DNS query: ichef.bbci.co.uk
Source: global trafficDNS traffic detected: DNS query: static.files.bbci.co.uk
Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
Source: global trafficDNS traffic detected: DNS query: a4621041136.cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: prebid.the-ozone-project.com
Source: global trafficDNS traffic detected: DNS query: static.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: federated-id.live.api.bbc.co.uk
Source: global trafficDNS traffic detected: DNS query: cdn.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: api.permutive.com
Source: global trafficDNS traffic detected: DNS query: cdn.permutive.com
Source: global trafficDNS traffic detected: DNS query: bbc.gscontxt.net
Source: global trafficDNS traffic detected: DNS query: elb.the-ozone-project.com
Source: global trafficDNS traffic detected: DNS query: web-cdn.api.bbci.co.uk
Source: global trafficDNS traffic detected: DNS query: static.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: uk-script.dotmetrics.net
Source: global trafficDNS traffic detected: DNS query: mybbc-analytics.files.bbci.co.uk
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: cdn.privacy-mgmt.com
Source: global trafficDNS traffic detected: DNS query: ping.chartbeat.net
Source: global trafficDNS traffic detected: DNS query: a1.api.bbc.co.uk
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: config.aps.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: assets.bbc-reporting-api.app
Source: global trafficDNS traffic detected: DNS query: scripts.webcontentassessor.com
Source: global trafficDNS traffic detected: DNS query: rm-script.dotmetrics.net
Source: global trafficDNS traffic detected: DNS query: browser.covatic.io
Source: global trafficDNS traffic detected: DNS query: pub.doubleverify.com
Source: global trafficDNS traffic detected: DNS query: cdn.brandmetrics.com
Source: global trafficDNS traffic detected: DNS query: e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.co
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: aax.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: mobile-cvc-nv-bbc-web.covatic.io
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: cdn.undertone.com
Source: global trafficDNS traffic detected: DNS query: cdn.tinypass.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: secure-us.imrworldwide.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: c2-eu.piano.io
Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
Source: global trafficDNS traffic detected: DNS query: cdn.doubleverify.com
Source: global trafficDNS traffic detected: DNS query: collector.brandmetrics.com
Source: global trafficDNS traffic detected: DNS query: ads.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: beacon-iad2.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: measurement-api.criteo.com
Source: global trafficDNS traffic detected: DNS query: widget.us5.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: cat.us5.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: cdn.cxense.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: imageproxy.us.criteo.net
Source: global trafficDNS traffic detected: DNS query: csm.us.criteo.net
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: buy-eu.piano.io
Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
Source: global trafficDNS traffic detected: DNS query: tps.doubleverify.com
Source: global trafficDNS traffic detected: DNS query: vtrk.doubleverify.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: r.bbci.co.uk
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: tpsc-ew1.doubleverify.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: pixel.advertising.com
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: usr.undertone.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
Source: global trafficDNS traffic detected: DNS query: live.primis.tech
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: sync.intentiq.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: dotcom.bbc-reporting-api.app
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: edigitalsurvey.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: unknownHTTP traffic detected: POST /v1/events HTTP/1.1Host: logx.optimizely.comConnection: keep-aliveContent-Length: 678sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.bbc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bbc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 172Connection: closeDate: Fri, 04 Oct 2024 14:59:26 GMTX-Powered-By: ExpressAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSIONAccess-Control-Allow-Methods: GET, PUT, POST, DELETECache-Control: no-cache, no-storeStrict-Transport-Security: max-age=15552000; includeSubDomainsContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 92ab13182d4b89ed20b3b5c10adc4f22.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA6-C1X-Amz-Cf-Id: f9-o_hWtW7zYKa-TagiCnCBuYJfCGlaLoEYcDn0Ov1EIWJ_oDKDBKA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:00 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeDate: Fri, 04 Oct 2024 15:00:00 GMTX-Powered-By: ExpressAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSIONAccess-Control-Allow-Methods: GET, PUT, POST, DELETECache-Control: no-cache, no-storeStrict-Transport-Security: max-age=15552000; includeSubDomainsContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 7ce1191b390045e05b9cc74f7514b77a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA6-C1X-Amz-Cf-Id: uJwzDJHfOSpKoDgZWASShy_3VTokP3nBE2mHfaXEk3F0FMOr-7SfCw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:00 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:00 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:01 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:01 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Server: Jetty(9.4.53.v20231009)Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:02 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:05 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:09 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Server: Jetty(9.4.53.v20231009)Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:09 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginxdate: Fri, 04 Oct 2024 15:00:10 GMTcontent-type: text/html; charset=UTF-8content-length: 564strict-transport-security: max-age=31536000; preload;connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:13 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Server: Jetty(9.4.53.v20231009)Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:14 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:16 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Server: Jetty(9.4.53.v20231009)Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:17 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 400Connection: closeDate: Fri, 04 Oct 2024 15:00:16 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 d2d6641f7f4e620ab86172e07bc2a884.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P6X-Amz-Cf-Id: 1Cf4Ve527HevkJHtBB8bTIvLvPdGrK7sL18V5jHEwSzIoKIkeoVmGg==Access-Control-Allow-Origin: *Access-Control-Expose-Headers: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Server: Jetty(9.4.53.v20231009)Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeDate: Fri, 04 Oct 2024 15:00:36 GMTX-Powered-By: ExpressAccess-Control-Allow-Origin: undefinedAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSIONAccess-Control-Allow-Methods: GET, PUT, POST, DELETECache-Control: no-cache, no-storeStrict-Transport-Security: max-age=15552000; includeSubDomainsContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 d5fb859c39a16d7f218b4c7fb1528ad6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA6-C1X-Amz-Cf-Id: v0FMNXOHmdf_Ihr41Es4rdwqzW_65SCWi1TyH9mc70rOpMFqT_xrpw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Server: Jetty(9.4.53.v20231009)Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:36 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:43 GMTContent-Type: text/plain;charset=utf-8Content-Length: 9Server: Jetty(9.4.53.v20231009)Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:00:43 GMTContent-Type: text/plain;charset=utf-8Server: PermutiveContent-Length: 9Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_419.1.dr, chromecache_398.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_529.1.dr, chromecache_770.1.drString found in binary or memory: http://schema.org
Source: chromecache_762.1.drString found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_333.1.dr, chromecache_751.1.dr, chromecache_670.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_390.1.dr, chromecache_770.1.drString found in binary or memory: http://www.bbc.co.uk/news/help-41670342
Source: chromecache_390.1.drString found in binary or memory: http://www.bbc.co.uk/news/help-41670342#authorexpertise
Source: chromecache_762.1.dr, chromecache_751.1.dr, chromecache_472.1.dr, chromecache_682.1.dr, chromecache_670.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_762.1.drString found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_595.1.dr, chromecache_597.1.drString found in binary or memory: http://www.maruedr.com
Source: chromecache_514.1.dr, chromecache_608.1.dr, chromecache_659.1.dr, chromecache_475.1.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift
Source: chromecache_435.1.dr, chromecache_491.1.drString found in binary or memory: https://adsense.com.
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://api.rlcdn.com/api/identity/envelope?pid=$
Source: chromecache_429.1.dr, chromecache_778.1.drString found in binary or memory: https://bbc.co.uk/contact
Source: chromecache_429.1.dr, chromecache_778.1.drString found in binary or memory: https://bbc.co.uk/faq
Source: chromecache_423.1.drString found in binary or memory: https://beacon.krxd.net/usermatch.gif?partner=undertone&partner_uid=
Source: chromecache_390.1.drString found in binary or memory: https://c.files.bbci.co.uk/d85d/live/664fa0a0-824a-11ef-ad45-893aa022fcbc.png
Source: chromecache_484.1.drString found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=WqvGYoqdm22Ef6hmPijdqTyHhjEjmbwxGGCGUSsLUc7
Source: chromecache_484.1.drString found in binary or memory: https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=b8ICsIqdm22Ef6hmPijdqTyHhjEjmbwxGGCGUSsLUc7
Source: chromecache_484.1.drString found in binary or memory: https://cat.us5.us.criteo.com/delivery/lg.php?cppv=3&cpp=Ps9GJ4qdm22Ef6hmPijdqTyHhjEjmbwxGGCGUSsLUc7
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://cdn.brandmetrics.com/survey/script/
Source: chromecache_799.1.dr, chromecache_556.1.dr, chromecache_719.1.dr, chromecache_591.1.dr, chromecache_565.1.drString found in binary or memory: https://cdn.doubleverify.com/redirect/?host=
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://cdn.edkt.io/$
Source: chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://cdn.optimizely.com/public/4621041136/s/bbcx_prod.js
Source: chromecache_484.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/webfont/1.6.28/webfontloader.js
Source: chromecache_563.1.drString found in binary or memory: https://cloud.email.bbc.com/bbcnewsignup2?
Source: chromecache_423.1.drString found in binary or memory: https://cw.addthis.com/t.gif?pid=46&pdid=
Source: chromecache_550.1.drString found in binary or memory: https://download.dotmetrics.net/Script/ncs-script.debug.js?v=4fd9e31f-a14c-4767-91a9-b2b77f18b533
Source: chromecache_636.1.drString found in binary or memory: https://download.dotmetrics.net/Script/ncs-script.debug.js?v=7d9ba191-ee67-402c-982b-448847512e9c
Source: chromecache_589.1.drString found in binary or memory: https://download.dotmetrics.net/Script/ncs-script.debug.js?v=c116a01d-698a-4f53-b33b-782839943c70
Source: chromecache_658.1.drString found in binary or memory: https://download.dotmetrics.net/Script/ncs-script.debug.js?v=d752addf-86fe-49dd-ba6f-863aba79e3da
Source: chromecache_658.1.drString found in binary or memory: https://download.dotmetrics.net/Script/script.debug.js?v=30fbf06f-1180-455e-815d-ff196599eb5f
Source: chromecache_636.1.drString found in binary or memory: https://download.dotmetrics.net/Script/script.debug.js?v=36d365a9-aa99-4321-afed-9aa276b6ef38
Source: chromecache_589.1.drString found in binary or memory: https://download.dotmetrics.net/Script/script.debug.js?v=58d319e4-2c40-4850-b288-e00f90ecf6bb
Source: chromecache_550.1.drString found in binary or memory: https://download.dotmetrics.net/Script/script.debug.js?v=59ee3da0-47aa-4cc0-a478-cc521edef497
Source: chromecache_423.1.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=152416&dpuuid=
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://elb.the-ozone-project.com/csa
Source: chromecache_623.1.dr, chromecache_400.1.drString found in binary or memory: https://emp.bbci.co.uk/emp/assets/2.0.27/alert.png)
Source: chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://emp.bbci.co.uk/emp/bump-4/bump-4.js
Source: chromecache_347.1.dr, chromecache_409.1.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_347.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_347.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_347.1.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_347.1.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_531.1.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://f.creativecdn.com
Source: chromecache_752.1.dr, chromecache_760.1.drString found in binary or memory: https://f.fontdeck.com/s/css/js/
Source: chromecache_752.1.dr, chromecache_760.1.drString found in binary or memory: https://fast.fonts.net/jsapi
Source: chromecache_395.1.dr, chromecache_383.1.drString found in binary or memory: https://feross.org
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://fid.agkn.com/f?
Source: chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://fledge-buyer-testing-1.uc.r.appspot.com
Source: chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://fledge.as.criteo.com
Source: chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_752.1.dr, chromecache_760.1.drString found in binary or memory: https://fonts.googleapis.com/css
Source: chromecache_762.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_529.1.drString found in binary or memory: https://gist.github.com/samthor/64b114e4a4f539915a95b91ffd340acc
Source: chromecache_531.1.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://gn-web-assets.api.bbc.com/ngas/latest/dotcom-bootstrap.js
Source: chromecache_682.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_762.1.drString found in binary or memory: https://googleads.g.doubleclick.net/td/auctionwinner?status=nowinner
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://gum.criteo.com/sid/json?origin=prebid
Source: chromecache_423.1.drString found in binary or memory: https://ib.adnxs.com/getuidnb?https://usr.undertone.com/userPixel/sync?partner=appnexus&uid=$UID
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/100/cpsprodpb//vivo/live/images/2016/6/21/b9f62193-6326-4ad9-8
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/100/cpsprodpb//vivo/live/images/2021/8/27/6937ccf0-93c6-46be-8
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/100/cpsprodpb//vivo/live/images/2024/9/25/dd357c82-c5ce-4416-b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/1024/cpsprodpb/a14f/live/5cdfabb0-8258-11ef-822c-a50726bfda2e.
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/240/cpsprodpb/vivo/live/images/2024/10/4/999586d8-8307-4f94-a5
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/240/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/240/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/240/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/320/cpsprodpb/vivo/live/images/2024/10/4/999586d8-8307-4f94-a5
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/320/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/320/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/320/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/480/cpsprodpb/vivo/live/images/2024/10/4/999586d8-8307-4f94-a5
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/480/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/480/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/480/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/624/cpsprodpb/vivo/live/images/2024/10/4/999586d8-8307-4f94-a5
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/624/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/624/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/624/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb//vivo/live/images/2016/6/21/b9f62193-6326-4ad9-8
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb//vivo/live/images/2021/8/27/6937ccf0-93c6-46be-8
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb//vivo/live/images/2024/9/25/dd357c82-c5ce-4416-b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb/vivo/live/images/2024/10/4/30caef03-aa62-4d21-86
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb/vivo/live/images/2024/10/4/999586d8-8307-4f94-a5
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9b
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95
Source: chromecache_529.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/$recipe/p0jvm1rf.jpg
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/1024x576/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/1376x774/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/160x90/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/1920x1080/p0h74xp9.jpg
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/1920x1080/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/1920xn/p0jv4k2p.jpg
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/240x135/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/320x180/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/480x270/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/640x360/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/800x450/p0jvhx65.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/images/ic/raw/p0jnr6hx.jpg
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/branded_news/d85d/live/664fa0a0-824a-11ef-ad45-893aa022fcbc.png
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/04bd/live/4f800540-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/18bc/live/07d83630-8241-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/3881/live/12661550-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/49e4/live/78436520-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/84be/live/f8567ba0-81d1-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/9b93/live/65159310-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/bd1a/live/bbae7290-6f55-11ef-b02d-c5f3b724a1ea.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1024/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/04bd/live/4f800540-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/18bc/live/07d83630-8241-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/3881/live/12661550-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/49e4/live/78436520-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/84be/live/f8567ba0-81d1-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/9b93/live/65159310-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/bd1a/live/bbae7290-6f55-11ef-b02d-c5f3b724a1ea.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/1536/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/04bd/live/4f800540-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/18bc/live/07d83630-8241-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/3881/live/12661550-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/49e4/live/78436520-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/84be/live/f8567ba0-81d1-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/9b93/live/65159310-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/bd1a/live/bbae7290-6f55-11ef-b02d-c5f3b724a1ea.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/240/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/04bd/live/4f800540-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/18bc/live/07d83630-8241-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/3881/live/12661550-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/49e4/live/78436520-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/84be/live/f8567ba0-81d1-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/9b93/live/65159310-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/bd1a/live/bbae7290-6f55-11ef-b02d-c5f3b724a1ea.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/320/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/04bd/live/4f800540-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/18bc/live/07d83630-8241-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/1ed7/live/f43422b0-8240-11ef-ad45-893aa022fcbc.jpg
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/3881/live/12661550-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/4151/live/5d95e5b0-823f-11ef-822c-a50726bfda2e.png
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/49e4/live/78436520-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/84be/live/f8567ba0-81d1-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/9b93/live/65159310-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/E8D7/production/_133470695_us-elec-guide-976-header-nc-1
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/bd1a/live/bbae7290-6f55-11ef-b02d-c5f3b724a1ea.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/480/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/04bd/live/4f800540-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/18bc/live/07d83630-8241-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/3881/live/12661550-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/49e4/live/78436520-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/84be/live/f8567ba0-81d1-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/9b93/live/65159310-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/bd1a/live/bbae7290-6f55-11ef-b02d-c5f3b724a1ea.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/640/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/04bd/live/4f800540-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/18bc/live/07d83630-8241-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/3881/live/12661550-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/49e4/live/78436520-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/84be/live/f8567ba0-81d1-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/9b93/live/65159310-81d3-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
Source: chromecache_563.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/bd1a/live/bbae7290-6f55-11ef-b02d-c5f3b724a1ea.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webp
Source: chromecache_390.1.drString found in binary or memory: https://ichef.bbci.co.uk/news/800/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
Source: chromecache_423.1.drString found in binary or memory: https://idsync.rlcdn.com/403716.gif?partner_uid=
Source: chromecache_423.1.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160318&gdpr=
Source: chromecache_423.1.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160318&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
Source: chromecache_484.1.drString found in binary or memory: https://imageproxy.us.criteo.net/v1/000H7s0URps3ppCZ96xhL4HfEM8SNrKXY5G0mvU4IYRQseAInh5cO7WtMHscD6SF
Source: chromecache_484.1.drString found in binary or memory: https://imageproxy.us.criteo.net/v1/001fVhTBFAVGVhGLdS1rbzii1Nko6ZZhNG5kpwxKs7vOCnUc3KI09tRdYVZBCIaj
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_762.1.drString found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_769.1.dr, chromecache_440.1.drString found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
Source: chromecache_423.1.drString found in binary or memory: https://loadm.exelator.com/load/?p=204&g=1145&j=0&utid=
Source: chromecache_563.1.drString found in binary or memory: https://m.files.bbci.co.uk/modules/bbc-morph-news-waf-page-meta/5.3.0/bbc_news_logo.png
Source: chromecache_423.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=sirnsvg&ttd_tpi=1&gdpr=
Source: chromecache_423.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=sirnsvg&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_484.1.drString found in binary or memory: https://measurement-api.criteo.com/register-source?impressionId=670002f63cf81f131cb9fb55782c6f67&par
Source: chromecache_435.1.dr, chromecache_491.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_347.1.dr, chromecache_409.1.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_435.1.dr, chromecache_491.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_347.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_435.1.dr, chromecache_491.1.dr, chromecache_682.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_435.1.dr, chromecache_491.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_491.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_435.1.dr, chromecache_491.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_438.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_347.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_423.1.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=125&redir=https%3A%2F%2Fusr.undertone.com%2FuserP
Source: chromecache_423.1.drString found in binary or memory: https://pixel.advertising.com/ups/58293/sync?&gdpr=
Source: chromecache_423.1.drString found in binary or memory: https://pixel.advertising.com/ups/58293/sync?&gdpr=&gdpr_consent=&redir=true
Source: chromecache_423.1.drString found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=12776
Source: chromecache_423.1.drString found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=12776&gdpr=
Source: chromecache_423.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3484&partner_device_id=
Source: chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_762.1.drString found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
Source: chromecache_550.1.dr, chromecache_658.1.dr, chromecache_636.1.dr, chromecache_589.1.drString found in binary or memory: https://rm-script.dotmetrics.net/hit.gif?id=13934&url=
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://s.seedtag.com/c/hb/bid
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://s.seedtag.com/se/hb/timeout
Source: chromecache_762.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_762.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_762.1.dr, chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_673.1.dr, chromecache_641.1.drString found in binary or memory: https://sb.scorecardresearch.com/b2?
Source: chromecache_673.1.dr, chromecache_641.1.drString found in binary or memory: https://sb.scorecardresearch.com/b?
Source: chromecache_550.1.dr, chromecache_658.1.dr, chromecache_636.1.dr, chromecache_589.1.drString found in binary or memory: https://script.api/DotMetrics.Script.Adex/adexConfig.js?v=318&id=13934
Source: chromecache_423.1.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=12776
Source: chromecache_423.1.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=12776&gdpr=
Source: chromecache_472.1.dr, chromecache_682.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_762.1.dr, chromecache_531.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_762.1.dr, chromecache_531.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_423.1.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?s=197137&cb=https%3A%2F%2Fusr.undertone.com%2FuserPixel%2
Source: chromecache_423.1.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?s=197137&gdpr=
Source: chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.bbci.co.uk/frameworks/requirejs/0.13.0/sharedmodules/require.js
Source: chromecache_815.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_484.1.drString found in binary or memory: https://static.criteo.net/design/dt/1ccdc96a10814ce19f0b5b19ef8cc44b_ProximaNovaSoft-Semibold.woff
Source: chromecache_484.1.drString found in binary or memory: https://static.criteo.net/flash/icon/adchoices_en.svg
Source: chromecache_484.1.drString found in binary or memory: https://static.criteo.net/flash/icon/back_button2.svg
Source: chromecache_484.1.drString found in binary or memory: https://static.criteo.net/flash/icon/close_button.svg
Source: chromecache_484.1.drString found in binary or memory: https://static.criteo.net/flash/icon/privacy_small.svg
Source: chromecache_529.1.drString found in binary or memory: https://static.files.bbci.co.uk/core
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Bd.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_BdIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_ExBd.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_ExBdIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_It.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Lt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_LtIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Md.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_MdIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Rg.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Bd.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_BdIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_ExBd.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_ExBdIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_It.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Lt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_LtIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Md.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_MdIt.woff2)
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Rg.woff2)
Source: chromecache_529.1.dr, chromecache_770.1.drString found in binary or memory: https://static.files.bbci.co.uk/ws/simorgh-assets/public/news/images/metadata/poster-1024x576.png
Source: chromecache_762.1.drString found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://tag.1rx.io/rmp/
Source: chromecache_423.1.drString found in binary or memory: https://tags.bluekai.com/site/15597?id=
Source: chromecache_682.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_347.1.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_347.1.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_799.1.dr, chromecache_556.1.dr, chromecache_719.1.dr, chromecache_591.1.dr, chromecache_565.1.drString found in binary or memory: https://tps.doubleverify.com/visit.jpg
Source: chromecache_530.1.dr, chromecache_501.1.drString found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_550.1.dr, chromecache_658.1.dr, chromecache_636.1.dr, chromecache_589.1.drString found in binary or memory: https://uk-script.dotmetrics.net
Source: chromecache_550.1.dr, chromecache_658.1.dr, chromecache_636.1.dr, chromecache_589.1.drString found in binary or memory: https://uk-script.dotmetrics.net/Scripts/ncs-script.js?v=318
Source: chromecache_550.1.dr, chromecache_658.1.dr, chromecache_636.1.dr, chromecache_589.1.drString found in binary or memory: https://uk-script.dotmetrics.net/Scripts/script.js?v=318
Source: chromecache_550.1.dr, chromecache_658.1.dr, chromecache_636.1.dr, chromecache_589.1.drString found in binary or memory: https://uk-script.dotmetrics.net/hit.gif?id=13934&url=
Source: chromecache_423.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58545/occ
Source: chromecache_423.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58545/occ?gdpr=
Source: chromecache_423.1.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=fba3d144-1026-4d31-a758-943b9545e305&r=https://usr.undertone.com/
Source: chromecache_752.1.dr, chromecache_760.1.drString found in binary or memory: https://use.typekit.net
Source: chromecache_423.1.drString found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=1&of=2&gdpr=
Source: chromecache_423.1.drString found in binary or memory: https://usr.undertone.com/userPixel/syncr?gdpr=
Source: chromecache_423.1.drString found in binary or memory: https://usr.undertone.com/userPixel/syncr?gdpr=&gdprstr=
Source: chromecache_529.1.drString found in binary or memory: https://web-cdn.api.bbci.co.uk
Source: chromecache_529.1.drString found in binary or memory: https://webcore.bbc-reporting-api.app/report-endpoint
Source: chromecache_484.1.drString found in binary or memory: https://widget.us5.us.criteo.com/dis/dis.aspx?pu=125272&cb=670002f63cf81f131cb9fb55782c6f67&r=https%
Source: chromecache_563.1.dr, chromecache_529.1.drString found in binary or memory: https://www.bbc.co.uk
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.co.uk/aboutthebbc
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_529.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.co.uk/accessibility/
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.co.uk/contact
Source: chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.co.uk/editorialguidelines/guidance/feeds-and-links
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.co.uk/foryou
Source: chromecache_623.1.dr, chromecache_400.1.drString found in binary or memory: https://www.bbc.co.uk/iplayer/help/questions/computer-issues/flash
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.co.uk/news
Source: chromecache_390.1.drString found in binary or memory: https://www.bbc.co.uk/news/articles/clylzx1xz2yo
Source: chromecache_390.1.drString found in binary or memory: https://www.bbc.co.uk/news/bbcindepth
Source: chromecache_563.1.drString found in binary or memory: https://www.bbc.co.uk/news/help-41670342
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.co.uk/schedules/p00fzl9m
Source: chromecache_429.1.dr, chromecache_778.1.drString found in binary or memory: https://www.bbc.co.uk/usingthebbc/account/
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.co.uk/usingthebbc/terms
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.co.uk/usingthebbc/terms/can-i-share-things-from-the-bbc
Source: chromecache_563.1.drString found in binary or memory: https://www.bbc.com
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/advertisingcontact
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/afrique
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/amharic
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/arabic
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/azeri
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/bengali
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/burmese
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/contact-bbc-com-help
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/cymrufyw
Source: chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/gahuza
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/gujarati
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/hausa
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/hindi
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/igbo
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/indonesia
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/japanese
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/korean
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/kyrgyz
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/marathi
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/mundo
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/naidheachdan
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/nepali
Source: chromecache_390.1.drString found in binary or memory: https://www.bbc.com/news/articles/clylzx1xz2yo
Source: chromecache_390.1.drString found in binary or memory: https://www.bbc.com/news/articles/clylzx1xz2yo.amp
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:0415fba9-a5ba-44e7-9416-03427e312680
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:2c290de3-3f42-4599-9a71-baec5bfd467a
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:7da4a1e9-532f-4646-b6bb-733ebd7c9267
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:94fd8eaf-1e1a-4a21-a7a6-c586e616ef94
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:991a4d29-6ec7-4430-93c0-738a9309a6c6
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:a0dce1d0-7252-4eff-bd03-530e990fed33
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:a15c18a6-438f-4551-9644-4372c6a8ecfe
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:c96c74d6-8508-44fb-83f5-57fa54c39425
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:d19ee994-9af7-44d8-b9f4-00d96ddd6a2f
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:fa4fcaa8-6f18-426d-bc31-0b9135f7c3b6
Source: chromecache_529.1.drString found in binary or memory: https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:fa695828-f196-454e-a5ec-a1d358e9bcbb
Source: chromecache_563.1.drString found in binary or memory: https://www.bbc.com/news/topics/cj3ergr8209t
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/pashto
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/persian
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/pidgin
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/portuguese
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/punjabi
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/russian
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/serbian/lat
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/sinhala
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/somali
Source: chromecache_563.1.drString found in binary or memory: https://www.bbc.com/sport/baseball
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/swahili
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/tamil
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/telugu
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/thai
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/tigrinya
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/turkce
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/ukrainian
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/urdu
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/usingthebbc/cookies/
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/usingthebbc/cookies/how-can-i-change-my-bbc-cookie-settings/
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/usingthebbc/privacy/
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/uzbek
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/vietnamese
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/yoruba
Source: chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drString found in binary or memory: https://www.bbc.com/zhongwen/simp
Source: chromecache_347.1.drString found in binary or memory: https://www.google.com
Source: chromecache_435.1.dr, chromecache_491.1.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_529.1.drString found in binary or memory: https://www.google.com/maps/place/33%C2%B042&#x27;03.2%22N
Source: chromecache_347.1.dr, chromecache_409.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_333.1.dr, chromecache_339.1.dr, chromecache_427.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50138 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50140 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50174 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50175 version: TLS 1.2
Source: classification engineClassification label: clean2.win@48/738@446/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2320,i,8769397246899770766,17499901683897343807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bbc.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2320,i,8769397246899770766,17499901683897343807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=0%URL Reputationsafe
https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent}0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.98
truefalse
    unknown
    um.simpli.fi
    34.91.62.186
    truefalse
      unknown
      static.nl3.vip.prod.criteo.net
      178.250.1.3
      truefalse
        unknown
        d3tqyidpuy80xi.cloudfront.net
        18.172.112.115
        truefalse
          unknown
          global.px.quantserve.com
          91.228.74.200
          truefalse
            unknown
            ssum.casalemedia.com
            104.18.36.155
            truefalse
              unknown
              rtb.openx.net
              35.186.253.211
              truefalse
                unknown
                measurement-api.nl3.vip.prod.criteo.com
                178.250.1.24
                truefalse
                  unknown
                  crb.kargo.com
                  18.193.235.168
                  truefalse
                    unknown
                    mwzeom.zeotap.com
                    104.22.51.98
                    truefalse
                      unknown
                      ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                      3.75.62.37
                      truefalse
                        unknown
                        d2s00sybl9a6xf.cloudfront.net
                        18.245.31.91
                        truefalse
                          unknown
                          pxsrv.net
                          104.18.42.239
                          truefalse
                            unknown
                            dotcom.bbc-reporting-api.app
                            34.111.72.164
                            truefalse
                              unknown
                              www.google.com
                              172.217.16.196
                              truefalse
                                unknown
                                assets.bbc-reporting-api.app
                                34.111.72.164
                                truefalse
                                  unknown
                                  sync.intentiq.com
                                  3.160.150.86
                                  truefalse
                                    unknown
                                    match.adsrvr.org
                                    3.33.220.150
                                    truefalse
                                      unknown
                                      dsp-cookie.adfarm1.adition.com
                                      80.82.210.217
                                      truefalse
                                        unknown
                                        bbc-r.map.fastly.net
                                        199.232.208.81
                                        truefalse
                                          unknown
                                          match.prod.bidr.io
                                          52.210.235.15
                                          truefalse
                                            unknown
                                            pagead-googlehosted.l.google.com
                                            142.250.186.65
                                            truefalse
                                              unknown
                                              creativecdn.com
                                              185.184.8.90
                                              truefalse
                                                unknown
                                                pugm-lhrc.pubmnet.com
                                                185.64.190.78
                                                truefalse
                                                  unknown
                                                  live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.com
                                                  52.210.34.255
                                                  truefalse
                                                    unknown
                                                    uip.semasio.net
                                                    77.243.51.121
                                                    truefalse
                                                      unknown
                                                      nld-prebid.a-mx.net
                                                      163.5.194.30
                                                      truefalse
                                                        unknown
                                                        pixel-sync.sitescout.com
                                                        34.36.216.150
                                                        truefalse
                                                          unknown
                                                          pug-lhr-bc.pubmnet.com
                                                          185.64.191.210
                                                          truefalse
                                                            unknown
                                                            pixel.onaudience.com
                                                            148.113.153.94
                                                            truefalse
                                                              unknown
                                                              d162h6x3rxav67.cloudfront.net
                                                              18.66.112.50
                                                              truefalse
                                                                unknown
                                                                d1ykf07e75w7ss.cloudfront.net
                                                                13.224.186.120
                                                                truefalse
                                                                  unknown
                                                                  ssum-sec.casalemedia.com
                                                                  172.64.151.101
                                                                  truefalse
                                                                    unknown
                                                                    googleads.g.doubleclick.net
                                                                    142.250.185.98
                                                                    truefalse
                                                                      unknown
                                                                      e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.co
                                                                      35.241.9.51
                                                                      truefalse
                                                                        unknown
                                                                        config.aps.amazon-adsystem.com
                                                                        18.245.31.65
                                                                        truefalse
                                                                          unknown
                                                                          widget.us5.vip.prod.criteo.com
                                                                          74.119.117.16
                                                                          truefalse
                                                                            unknown
                                                                            static.cloudflareinsights.com
                                                                            104.16.80.73
                                                                            truefalse
                                                                              unknown
                                                                              bbc.map.fastly.net
                                                                              151.101.128.81
                                                                              truefalse
                                                                                unknown
                                                                                pugm-amsfpairbc.pubmnet.com
                                                                                198.47.127.19
                                                                                truefalse
                                                                                  unknown
                                                                                  ads.us5.vip.prod.criteo.com
                                                                                  74.119.117.25
                                                                                  truefalse
                                                                                    unknown
                                                                                    d3f7zc5bbfci5.cloudfront.net
                                                                                    18.245.67.101
                                                                                    truefalse
                                                                                      unknown
                                                                                      ping.chartbeat.net
                                                                                      3.233.104.52
                                                                                      truefalse
                                                                                        unknown
                                                                                        d17nf3nfoe9omd.cloudfront.net
                                                                                        18.245.60.77
                                                                                        truefalse
                                                                                          unknown
                                                                                          widget.nl3.vip.prod.criteo.com
                                                                                          178.250.1.9
                                                                                          truefalse
                                                                                            unknown
                                                                                            sync.srv.stackadapt.com
                                                                                            54.156.180.246
                                                                                            truefalse
                                                                                              unknown
                                                                                              pixel.tapad.com
                                                                                              34.111.113.62
                                                                                              truefalse
                                                                                                unknown
                                                                                                a.nel.cloudflare.com
                                                                                                35.190.80.1
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  api.permutive.com
                                                                                                  34.107.254.252
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    sync.ipredictive.com
                                                                                                    54.156.4.88
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      s.amazon-adsystem.com
                                                                                                      98.82.156.107
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        aax-eu.amazon-adsystem.com
                                                                                                        67.220.224.144
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          imgsync-amsfpairbc.pubmnet.com
                                                                                                          198.47.127.18
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            imageproxy.us5.vip.prod.criteo.net
                                                                                                            74.119.117.23
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              census.eu-west-1.nielsencollections.com
                                                                                                              54.72.196.74
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                outspot2-ams.adx.opera.com
                                                                                                                82.145.213.8
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  d1wsawskf2klzj.cloudfront.net
                                                                                                                  13.33.187.118
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ib.anycast.adnxs.com
                                                                                                                    37.252.173.215
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      uipus.semasio.net
                                                                                                                      50.57.31.206
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        jsdelivr.map.fastly.net
                                                                                                                        151.101.1.229
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          static-web-assets.gnl-common.bbcverticals.com
                                                                                                                          13.35.58.76
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            d2g1q7ku6gxqv6.cloudfront.net
                                                                                                                            18.66.102.59
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              eu-eb2.3lift.com
                                                                                                                              76.223.111.18
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                a4621041136.cdn.optimizely.com
                                                                                                                                104.18.66.57
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  csm.us5.vip.prod.criteo.net
                                                                                                                                  74.119.117.24
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    a1-api-bbc-co-uk-cddc.at-o.net
                                                                                                                                    99.86.4.119
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      sync.crwdcntrl.net
                                                                                                                                      52.211.255.159
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        cdnjs.cloudflare.com
                                                                                                                                        104.17.25.14
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          bbc-ams.gscontxt.net
                                                                                                                                          158.101.210.189
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            cm.g.doubleclick.net
                                                                                                                                            142.250.185.66
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                              54.194.110.24
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                cdn.brandmetrics.com
                                                                                                                                                172.67.69.191
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  spug-amsfpairbc.pubmnet.com
                                                                                                                                                  198.47.127.20
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    elb.the-ozone-project.com
                                                                                                                                                    104.18.34.190
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      logx.optimizely.com
                                                                                                                                                      34.49.241.189
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        us-u.openx.net
                                                                                                                                                        35.244.159.8
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          edigitalsurvey.com
                                                                                                                                                          104.22.12.151
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            cdn.privacy-mgmt.com
                                                                                                                                                            99.86.4.40
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              c2-eu.piano.io
                                                                                                                                                              104.16.143.111
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                d1jvc9b8z3vcjs.cloudfront.net
                                                                                                                                                                13.33.173.196
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  cdn.optimizely.com
                                                                                                                                                                  104.18.65.57
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    sb.scorecardresearch.com
                                                                                                                                                                    18.244.18.27
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      dsp-ap.eskimi.com
                                                                                                                                                                      188.42.63.48
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        s0.2mdn.net
                                                                                                                                                                        172.217.16.198
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          user-data-eu.bidswitch.net
                                                                                                                                                                          35.214.136.108
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            mobile-cvc-nv-bbc-web.covatic.io
                                                                                                                                                                            13.225.78.76
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              tpsc-ew1.doubleverify.com
                                                                                                                                                                              130.211.44.5
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                cdn.tinypass.com
                                                                                                                                                                                104.18.223.248
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  cat.us5.vip.prod.criteo.com
                                                                                                                                                                                  74.119.117.11
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    cr.frontend.weborama.fr
                                                                                                                                                                                    34.111.129.221
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      cdn.permutive.com
                                                                                                                                                                                      104.17.109.19
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        d1gzewjq6luteh.cloudfront.net
                                                                                                                                                                                        99.86.4.92
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          d2emsvgxvor8k7.cloudfront.net
                                                                                                                                                                                          18.245.86.72
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            buy-eu.piano.io
                                                                                                                                                                                            104.16.143.111
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              pug-ams-bc.pubmnet.com
                                                                                                                                                                                              198.47.127.205
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                d2wcz8sc48ztgm.cloudfront.net
                                                                                                                                                                                                13.32.99.20
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  match-eu-central-1-ecs.sharethrough.com
                                                                                                                                                                                                  18.197.30.174
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    prebid.the-ozone-project.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      widget.us5.us.criteo.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        live.primis.tech
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.bbc.com/bbcx/_next/static/chunks/framework-98e6f5bc52a2e411.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://config.aps.amazon-adsystem.com/configs/5157false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://aax-eu.amazon-adsystem.com/s/ecm3?ex=rubiconprojectHMT&id=O4cVvIfhS5uGm7aqmKR4iw&gdpr=0false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/ozpb.min.jsfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ping.chartbeat.net/ping?h=bbc.com&p=%2Fnews%2Farticles%2Fcx20d0r8rvro&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=Middle%20East&g1=Frances%20Mao&g4=article&g6=%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Finterstitial%7C%7C1%2C%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Ftop%7C%7C1%2C%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Fmid%7C%7C1&n=1&f=00001&c=0.54&x=0&m=0&y=7515&o=1272&w=890&j=45&R=0&W=0&I=1&E=2&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&b=3231&_s=%7B%22content_id%22%3A%22urn%3Abbc%3Aoptimo%3Aasset%3Acx20d0r8rvro%22%7D&t=BVFFN0BNZwM3DCYxmEt3jxmDUZNcF&V=147&tz=240&_=a&sn=3&sv=Cl6EGdCeL8W2CGnXu5ILfGEULcLh&sr=external&sd=1&im=062b2f3f&_false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://a4621041136.cdn.optimizely.com/client_storage/a4621041136.htmlfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/adUnits.min.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://a4621041136.cdn.optimizely.com/cdn-cgi/rum?false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://static.criteo.net/flash/icon/criteo_logo_2021.svgfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cdn.jsdelivr.net/npm/prebid-universal-creative@latest/dist/banner.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cdn.privacy-mgmt.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22status%22%3A%22rejectedNone%22%2C%22hasLocalData%22%3A36%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo%22%7D&localState=%7B%22gdpr%22%3A%7B%22mmsCookies%22%3A%5B%22_sp_v1_ss%3D1%3AH4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA%22%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%2C%22ccpa%22%3A%7B%22mmsCookies%22%3A%5B%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%7D&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=%7B%22ccpa%22%3A%7B%7D%2C%22gdpr%22%3A%7B%22_sp_v1_data%22%3A%22995925%22%2C%22_sp_v1_p%22%3A%2213%22%7D%7D&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unifiedfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=47bbf201-4760-4d44-91b9-9904a6264684&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=&tc=1false
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://secure-us.imrworldwide.com/cgi-bin/m?ci=us-804789h&amp;cg=0&amp;cc=1&amp;si=https://www.bbc.com/news/articles/cx20d0r8rvro&amp;rp=&amp;ts=compact&amp;rnd=1728053999968false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.bbc.com/news/articles/cx20d0r8rvrofalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.bbc.com/bbcx/_next/static/chunks/webpack-251d6646d257452a.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.bbc.com/bbcx/_next/static/chunks/main-3838744298e667de.jsfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://s.amazon-adsystem.com/ecm3?ex=rubiconprojectHMT&id=Qr9GTDrYSWqU-uxq7a6z-A&gdpr=0false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=IyGWVCUll1I4dMUBIneLASUvkAA4JpVTISfcUK_7false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://match.prod.bidr.io/cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.bbc.com/bbcx/favicon.icofalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=0ECE2B42-6A5B-49E2-A0AC-2B0FEA6454B8&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://elb.the-ozone-project.com/setuid?bidder=ix&gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&uid=ZwAC-Et3ubwAAHmaAJVq2AAA%261256false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.bbc.com/bbcx/_next/static/chunks/271.71a95145b3123fb2.jsfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://s.amazon-adsystem.com/ecm3?id=M1UUQNWZ-G-FJNG&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://cdn.permutive.com/e488cdb0-e7cb-4d91-9648-60d437d8e491-web.jsfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent}false
                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://match.adsrvr.org/track/cmf/rubicon?gdpr=0&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://uk-script.dotmetrics.net/hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&dom=www.bbc.com&r=1728054028902&pvs=1&ecid=2cf0fd63-f251-4eb4-b5ae-b9041702fa41&c=true&tzOffset=240&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.bbc.com%26t%3dnewsstudio&dfph=&ver=318false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://elb.the-ozone-project.com/setuid?bidder=pubmatic&gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&uid=0ECE2B42-6A5B-49E2-A0AC-2B0FEA6454B8false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.bbc.com/favicon.icofalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://ssum.casalemedia.com/usermatchredir?us_privacy=pbs-ozone&gdpr=0&gdpr_consent=&s=189937&cb=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3Dfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://tps.doubleverify.com/visit.js?gdpr_consent=&flvr=0&ttmms=967&ttfrms=36&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=2&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4%3DJ%3DKI%60IKaJ%40U2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D334%5D4%40%3ETar9EEADTbpTauTauHHH%5D334%5D4%40%3EU42%3FFC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4%3DJ%3DKI%60IKaJ%40&srcurlD=0&aUrlD=0&ssl=https:&dfs=1095&ddur=1555&uid=1728054036054862&jsCallback=dvCallback_1728054036054425&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=907&winw=1280&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6756&tgjsver=6756&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&fwc=0&fcl=1427&flt=9&fec=921&fcifrms=11&brh=1&dvp_epl=266&noc=4&nav_pltfrm=Win32&ctx=29028254&cmp=DV1071260&btreg=6785770953138489661266&btadsrv=6785770953138489661266&adsrv=104&unit=970x250&seltag=1&sadv=28409418&ord=3261927109&litm=6785770953&scrt=138489661266&splc=/4817/bbccom/news/bbcindepth/article/top&adu=23148175771&spos=top&c1=194542,194543,39204,adv,rts&c4=article&c5=0.45&c6=5&c7=creativewrapper&gdpr=0&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&t2te=0&dvp_qtpid=2cbe8a3f-07ae-4de1-b65b-b71deb82982a&dvp_qtsid=0fa3043f-6a3d-4383-a09d-9b1d54688c01&dvp_pubaap=0&dvp_uptbcid=1.9.0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=2444961.0920077064&ee_dp_sukv=2444961.0920077064&dvp_tukv=14032802295.306839&ee_dp_tukv=14032802295.306839&dvp_tuid=457908533748&jurtd=906682064false
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://api.permutive.com/ctx/v1/segment?k=1bb84885-9325-4fef-adda-a208032b2715false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://uk-script.dotmetrics.net/hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&dom=www.bbc.com&r=1728053997424&pvs=1&ecid=56648af2-1114-4c1b-87e7-da929530c6cc&c=true&tzOffset=240&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.bbc.com%26t%3dnewsstudio&dfph=&ver=318false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://edigitalsurvey.com/l.php?id=INS-vt29-666188954&v=7291&x=1280&y=1024&d=24&c=null&ck=1&p=%2Fnews%2Farticles%2Fcx20d0r8rvro&fu=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&xdm=edr&xdm_o=https%3A%2F%2Fwww.bbc.com&xdm_c=edr0false
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://prebid.the-ozone-project.com/hw2/builds/ozwrap_pbjs.jsfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://api.permutive.com/v1.0/state?fetch_unseen=true&k=1bb84885-9325-4fef-adda-a208032b2715false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSYQDpaXnfmT_wC7ljh2CsTc2pwvAOLAE5VNzmjlJpIOCuwuiAL3klL32Mo9VVi_4XWHAu17dDQxuinpbjSUCb17-8C4ynxerlmQrESRVxQetdqWT8fTEPQsD01D9tFBlhJno&label=window_focus&gqid&qqid=CIjGweb-9IgDFXLjEQgd9SMFqg&fg=1false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://rtb.openx.net/sync/prebid?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&r=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dopenx%26uid%3D%24%7BUID%7Dfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                          https://ichef.bbci.co.uk/news/1024/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://f.creativecdn.comchromecache_472.1.dr, chromecache_682.1.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.bbc.com/mundochromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://ep2.adtrafficquality.googlechromecache_347.1.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_MdIt.woff2)chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://ichef.bbci.co.uk/news/1024/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://download.dotmetrics.net/Script/script.debug.js?v=59ee3da0-47aa-4cc0-a478-cc521edef497chromecache_550.1.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://ichef.bbci.co.uk/news/800/cpsprodpb/20f4/live/57c9e100-81d5-11ef-83dd-fbf1b9732cf0.jpg.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://ichef.bbci.co.uk/news/1536/cpsprodpb/e9ed/live/3fc51d60-81d3-11ef-ad45-893aa022fcbc.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://usr.undertone.com/userPixel/syncr?gdpr=&gdprstr=chromecache_423.1.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://ichef.bbci.co.uk/news/480/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://ichef.bbci.co.uk/news/1024/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://www.bbc.com/vietnamesechromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://ichef.bbci.co.uk/news/1536/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://ichef.bbci.co.uk/news/800/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://ichef.bbci.co.uk/news/640/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://www.bbc.co.uk/news/articles/clylzx1xz2yochromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://download.dotmetrics.net/Script/script.debug.js?v=58d319e4-2c40-4850-b288-e00f90ecf6bbchromecache_589.1.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://ichef.bbci.co.uk/news/480/cpsprodpb/4151/live/5d95e5b0-823f-11ef-822c-a50726bfda2e.pngchromecache_563.1.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://ichef.bbci.co.uk/images/ic/$recipe/p0jvm1rf.jpgchromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_347.1.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://ichef.bbci.co.uk/news/640/cpsprodpb/4b27/live/8a3ada10-81d3-11ef-ad45-893aa022fcbc.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://script.api/DotMetrics.Script.Adex/adexConfig.js?v=318&id=13934chromecache_550.1.dr, chromecache_658.1.dr, chromecache_636.1.dr, chromecache_589.1.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://ichef.bbci.co.uk/news/320/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://pubads.g.doubleclick.net/adsid/integrator.json?aos=chromecache_472.1.dr, chromecache_682.1.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://www.bbc.co.uk/newschromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://pixel.advertising.com/ups/58293/sync?&gdpr=&gdpr_consent=&redir=truechromecache_423.1.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_762.1.dr, chromecache_531.1.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://ichef.bbci.co.uk/news/240/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://www.bbc.com/advertisingcontactchromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://www.bbc.co.uk/iplayer/help/questions/computer-issues/flashchromecache_623.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://www.bbc.co.uk/editorialguidelines/guidance/feeds-and-linkschromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://usr.undertone.com/userPixel/syncr?gdpr=chromecache_423.1.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb//vivo/live/images/2024/9/25/dd357c82-c5ce-4416-bchromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://m.files.bbci.co.uk/modules/bbc-morph-news-waf-page-meta/5.3.0/bbc_news_logo.pngchromecache_563.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://www.bbc.com/azerichromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://image8.pubmatic.com/AdServer/ImgSync?p=160318&gdpr=chromecache_423.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://www.bbc.com/news/live/c39l7lv9pevt?post=asset:7da4a1e9-532f-4646-b6bb-733ebd7c9267chromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://ichef.bbci.co.uk/ace/standard/640/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8bchromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://ichef.bbci.co.uk/news/240/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://ichef.bbci.co.uk/news/480/cpsprodpb/4ccb/live/02bedc80-81d3-11ef-822c-a50726bfda2e.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://ichef.bbci.co.uk/news/800/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9bchromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://ichef.bbci.co.uk/news/800/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://ichef.bbci.co.uk/news/800/cpsprodpb/8db5/live/40ef7250-8230-11ef-83dd-fbf1b9732cf0.jpg.webpchromecache_563.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Md.woff2)chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://ichef.bbci.co.uk/news/240/cpsprodpb/929c/live/981a55c0-81d3-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://ichef.bbci.co.uk/news/480/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://ssum-sec.casalemedia.com/usermatch?s=197137&cb=https%3A%2F%2Fusr.undertone.com%2FuserPixel%2chromecache_423.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://www.bbc.com/portuguesechromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://ichef.bbci.co.uk/news/240/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://ichef.bbci.co.uk/news/480/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webpchromecache_390.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  https://cat.us5.us.criteo.com/delivery/ck.php?cppv=3&cpp=b8ICsIqdm22Ef6hmPijdqTyHhjEjmbwxGGCGUSsLUc7chromecache_484.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                                    https://www.bbc.comchromecache_563.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_BdIt.woff2)chromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                                        https://gum.criteo.com/sid/json?origin=prebidchromecache_530.1.dr, chromecache_501.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                                          https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95chromecache_529.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                                            https://www.bbc.com/uzbekchromecache_390.1.dr, chromecache_563.1.dr, chromecache_770.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                              18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                                                              d3f7zc5bbfci5.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.92
                                                                                                                                                                                                                                                                                                                                                                                                              d1gzewjq6luteh.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                                                              global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              151.101.128.81
                                                                                                                                                                                                                                                                                                                                                                                                              bbc.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              178.250.1.24
                                                                                                                                                                                                                                                                                                                                                                                                              measurement-api.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                              98.82.157.137
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              77.243.51.121
                                                                                                                                                                                                                                                                                                                                                                                                              uip.semasio.netDenmark
                                                                                                                                                                                                                                                                                                                                                                                                              42697NETIC-ASDKfalse
                                                                                                                                                                                                                                                                                                                                                                                                              52.211.255.159
                                                                                                                                                                                                                                                                                                                                                                                                              sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              158.101.210.189
                                                                                                                                                                                                                                                                                                                                                                                                              bbc-ams.gscontxt.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              74.119.117.11
                                                                                                                                                                                                                                                                                                                                                                                                              cat.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                                              pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              52.210.34.255
                                                                                                                                                                                                                                                                                                                                                                                                              live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              172.67.69.191
                                                                                                                                                                                                                                                                                                                                                                                                              cdn.brandmetrics.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              3.233.104.52
                                                                                                                                                                                                                                                                                                                                                                                                              ping.chartbeat.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.196.164.227
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                                                              pixel.onaudience.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.86
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              54.156.180.246
                                                                                                                                                                                                                                                                                                                                                                                                              sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.88
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              172.217.18.1
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.66.112.50
                                                                                                                                                                                                                                                                                                                                                                                                              d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              13.33.173.196
                                                                                                                                                                                                                                                                                                                                                                                                              d1jvc9b8z3vcjs.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.245.60.5
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              151.101.192.81
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.172.112.115
                                                                                                                                                                                                                                                                                                                                                                                                              d3tqyidpuy80xi.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              98.82.156.107
                                                                                                                                                                                                                                                                                                                                                                                                              s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.245.31.91
                                                                                                                                                                                                                                                                                                                                                                                                              d2s00sybl9a6xf.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              142.250.186.130
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              172.64.153.66
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              54.72.191.112
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.18.223.248
                                                                                                                                                                                                                                                                                                                                                                                                              cdn.tinypass.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.18.34.190
                                                                                                                                                                                                                                                                                                                                                                                                              elb.the-ozone-project.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.16.79.73
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.66.102.85
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              54.156.4.88
                                                                                                                                                                                                                                                                                                                                                                                                              sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.245.86.121
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                              widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                              13.224.186.120
                                                                                                                                                                                                                                                                                                                                                                                                              d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              13.225.78.76
                                                                                                                                                                                                                                                                                                                                                                                                              mobile-cvc-nv-bbc-web.covatic.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              54.236.191.169
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              34.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                              pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                              static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                              130.211.44.5
                                                                                                                                                                                                                                                                                                                                                                                                              tpsc-ew1.doubleverify.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                              pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              13.35.58.76
                                                                                                                                                                                                                                                                                                                                                                                                              static-web-assets.gnl-common.bbcverticals.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.197.30.174
                                                                                                                                                                                                                                                                                                                                                                                                              match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              54.76.100.59
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                                                              securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              142.250.186.65
                                                                                                                                                                                                                                                                                                                                                                                                              pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.102
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.66.102.59
                                                                                                                                                                                                                                                                                                                                                                                                              d2g1q7ku6gxqv6.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.107
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              67.220.228.203
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              18450WEBNXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              13.32.99.20
                                                                                                                                                                                                                                                                                                                                                                                                              d2wcz8sc48ztgm.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              13.35.58.28
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.104
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              199.232.208.81
                                                                                                                                                                                                                                                                                                                                                                                                              bbc-r.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.17.109.19
                                                                                                                                                                                                                                                                                                                                                                                                              cdn.permutive.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              34.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                                              logx.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.245.31.9
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              163.5.194.30
                                                                                                                                                                                                                                                                                                                                                                                                              nld-prebid.a-mx.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                              56339EPITECHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                              198.47.127.20
                                                                                                                                                                                                                                                                                                                                                                                                              spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.245.60.77
                                                                                                                                                                                                                                                                                                                                                                                                              d17nf3nfoe9omd.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.26.0.90
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              3.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.18.65.57
                                                                                                                                                                                                                                                                                                                                                                                                              cdn.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              3.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                              ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              193.123.32.116
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.40
                                                                                                                                                                                                                                                                                                                                                                                                              cdn.privacy-mgmt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.119
                                                                                                                                                                                                                                                                                                                                                                                                              a1-api-bbc-co-uk-cddc.at-o.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              67.220.224.144
                                                                                                                                                                                                                                                                                                                                                                                                              aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              18450WEBNXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              54.194.110.24
                                                                                                                                                                                                                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.244.18.38
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                              ssum.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              18.245.31.65
                                                                                                                                                                                                                                                                                                                                                                                                              config.aps.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              185.184.8.90
                                                                                                                                                                                                                                                                                                                                                                                                              creativecdn.comPoland
                                                                                                                                                                                                                                                                                                                                                                                                              204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                              198.47.127.19
                                                                                                                                                                                                                                                                                                                                                                                                              pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              198.47.127.18
                                                                                                                                                                                                                                                                                                                                                                                                              imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              54.76.166.236
                                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              80.82.210.217
                                                                                                                                                                                                                                                                                                                                                                                                              dsp-cookie.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                              24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.16.143.111
                                                                                                                                                                                                                                                                                                                                                                                                              c2-eu.piano.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              34.91.62.186
                                                                                                                                                                                                                                                                                                                                                                                                              um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.17.25.14
                                                                                                                                                                                                                                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              172.217.16.198
                                                                                                                                                                                                                                                                                                                                                                                                              s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              82.145.213.8
                                                                                                                                                                                                                                                                                                                                                                                                              outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                              39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                                                                                              52.210.235.15
                                                                                                                                                                                                                                                                                                                                                                                                              match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.22.12.151
                                                                                                                                                                                                                                                                                                                                                                                                              edigitalsurvey.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.18.66.57
                                                                                                                                                                                                                                                                                                                                                                                                              a4621041136.cdn.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                              104.18.42.239
                                                                                                                                                                                                                                                                                                                                                                                                              pxsrv.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                                                                                                                              192.168.2.11
                                                                                                                                                                                                                                                                                                                                                                                                              192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                              192.168.2.9
                                                                                                                                                                                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                              Analysis ID:1525983
                                                                                                                                                                                                                                                                                                                                                                                                              Start date and time:2024-10-04 16:57:58 +02:00
                                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 5m 1s
                                                                                                                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                              Sample URL:http://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                                                                              Classification:clean2.win@48/738@446/100
                                                                                                                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.bbc.com/news/live/c39l7lv9pevt
                                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.bbc.com/news/articles/cx20d0r8rvro
                                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://www.bbc.com/news/articles/clylzx1xz2yo
                                                                                                                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.238, 64.233.184.84, 142.250.184.227, 34.104.35.123, 184.28.88.155, 142.250.185.74, 142.250.184.202, 142.250.184.234, 142.250.185.234, 142.250.74.202, 142.250.185.202, 142.250.186.170, 142.250.185.170, 142.250.181.234, 172.217.16.138, 216.58.212.138, 142.250.185.138, 172.217.23.106, 216.58.206.42, 216.58.212.170, 142.250.185.106, 142.250.186.98, 184.27.96.32, 2.19.224.21, 2.23.196.25, 184.28.88.32, 20.109.210.53, 142.250.186.34, 93.184.221.240, 20.3.187.198, 151.101.130.217, 151.101.2.217, 151.101.66.217, 151.101.194.217, 104.18.167.224, 104.18.166.224, 216.58.206.66, 142.250.184.193, 142.250.185.161, 104.18.187.31, 104.18.186.31, 142.250.186.162, 172.217.16.195, 142.250.186.35, 2.16.238.25, 2.16.238.23, 20.90.134.35, 172.217.18.3, 88.221.169.246, 69.173.146.4, 23.207.210.69, 23.207.210.89, 104.102.38.221, 142.250.186.42, 20.79.107.10, 69.173.144.165, 69.173.144.139, 69.173.144.138, 13.107.42.14, 104.102.34.86, 104.18.41.104, 172.64.146.152, 184.28.88.244,
                                                                                                                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, waws-prod-fra-037-8717.germanywestcentral.cloudapp.azure.com, uipglob.trafficmanager.net, e9930.dscapi1.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, beacon-iad2.rubiconproject.net.akadns.net, 2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com, tps-geo.dvgtm.akadns.net, l-0005.l-msedge.net, e9126.x.akamaiedge.net, cdn.doubleverify.com.edgesuite.net, clients2.google.com, e9930.dscapi3.akamaiedge.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, ichef.bbci.co.uk.edgekey.net, www.gstatic.com, wu-b-net.trafficmanager.net, fs.microsoft.com, e8960.b.akamaiedge.net, content-autofill.googleapis.com, e9930.dscapi4.akamaiedge.net, imasdk.googleapis.com, 1229f8b3669fb12dc17347f1ef30e7b7.safeframe.googlesyndication.com, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, vip1.bbc-a.akadns.net, e9930.dscapi5.akamaiedge.net, edgedl.me.gvt1.com, eus.rubiconproject.com.edgekey.net, e6603.
                                                                                                                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: http://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"More blasts reported in Beirut after key route out of Lebanon hit by Israeli strike",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/live/c39l7lv9pevt Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["BBC News"],
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/cx20d0r8rvro Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["BBC News"],
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/clylzx1xz2yo Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"What might happen next with conflict in the Middle East? 10 experts share their analysis",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Sign up for free",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/clylzx1xz2yo Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/clylzx1xz2yo Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/clylzx1xz2yo Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"What might happen next with conflict in the Middle East? 10 experts share their analysis",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.bbc.com/news/articles/clylzx1xz2yo Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                                              "brand":["BBC"],
                                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Register",
                                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (399), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1605348377119284
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:goARGN4HHH2yRiGHJHh2HfsdtuA9/wdDYsU/onfaMWRHXcW0SLYHFYv2Bms/SaFE:tA0N4HHLLPoywdDYsJjQsZzeboMhPspo
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:56B66ECD09BFD00DC49331035045D497
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76EC9F66BC9949CBA99DE1CA22ACBFC9EE284131
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:943EA5BFAB4F4B0DE6026E0A3C74ED2E3B37D6770F997D45745833F50EAA7FD5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A33C717DA911AA0004AD9FD29EC535B5F4B2DE0EA1048817FDB548D5959150FA00C202708D3B8AA307DBD91FC8F237BC88C66AFD432411027859339979CFD455
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:DotMetricsObj.HandleJsonp({"DeviceId":"","UserId":"da15285a-dec6-4d9b-b2c7-16b1bb04893d","DeviceGuidId":"fc726e3f-2472-4e1c-84aa-fd00358b87ff","Survey":null,"SendDeviceInfo":false,"SendLSO":false,"PersistDeviceAndUser":false,"EnterPageEventData":{"SiteSectionId":13934,"EventId":"434c4a04-dfe3-4995-8598-7151cbeacc0e","CreationDate":"2024-10-04T15:00:09.2601183Z"},"Ping":0,"SendDeviceHash":false});
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1376x774, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53636
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995074468793317
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:zrQ2T5FyTkAHo5rccP+T1oaG9FmM7JCzXIACB7/11sjocGiON03/7WOTYWszIZSt:zrQkKk0oKdPkCzmLqLOg/5TvsMcay
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8AFC949D8B7D728F0ADBA8EEE757F874
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03F7F1C777FE14E6A0016FFB8CAA29BAE2D66DA7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD9CBC49406C12400767D14A191B98D0D7DC89A9341EDD9C293ECF665F869901
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:064EE6700F07A342D71A765BEC39382C91F506A0F8885DFC31E521480CDEAC3BB32A41355720064D2AC07346A686F760CA2C1DE2D83E26943C465727F4F36182
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF|...WEBPVP8 p........*`...>],.G..&'!Vz....gn...z^.. .(0........>...Z...U.c.w.....|.a............t.......?...}X..^...M....~qy..M...?_eE....e.A....A_.....?.z....'.7.}..^.O.........X...........O.'\.J.....7eP.8.....p.C .N...d.i.vU...8n..q...T2.4.*.A.7eM....4.*.A.7eP.8.....p.C .N...d.i.vU.....'....~.p..dL...2 .c..8n..q...T2.4.*.A.7eP.8.....p.lC.ov.W.$N...].{.E.1.>..M.((..%..4_!.*.?An.n.5AP...q...T2.4.*.A.7eP.8......Qi].Q.b>.Mk..8.C...U,=....`...c.a[......H...}.c../.A.W..Ug).MQ.688.....p.C .N...d.i.vU...y-...7'...a..T....).-=.........^..-b+.2 .c...=(.q89........`....&.~..?..<..b.}..!Z..weP.8.....p.C .N...d.i.v.)w........a.j\......H...B.........7U..t...~...c..~..l.?.?...q....w...._.}7O...|..Rn....#4B..~.;....p.C .N.....*.@.d.i.vT....X....k..@....s...v..Wf..v.i......b......b...e.O..2.|9PlV>...).m...3.}Z]#.y...GnM1..R.U....r....-...*.A.7eP.8.....p.C .N.....DJ.W`....uQ..-'.C...E.).......N.....C.2...p..".v....1l@`B
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (531), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):531
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.973145421249516
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:2JqxHlm4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2J0fm8uVCxwgxkHEZ1VZflok
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D3455D427D4C277C84B1597BFF43A59
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6E18F0F6E21C3ACBE549FCA742FFB6EFAD42892
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B57BBBB9E06697DE1A373B84A33FC1761DA7E20A0CA56631B6ED2927733982BA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3863DD1CEEB2BD46522BFB78B6C359BEE840A3D8A91B16E7A1315674ACB03B5F72382CDE9E0C5A7E68BB5C76F6B4CB74DEB2359461BA25048956C430E54FC2A3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://config.aps.amazon-adsystem.com/configs/5157
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function () {try {const accountId = "5157";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211246
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4333828604572165
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:esB8cm7mh3x0Yb0wQE4VO925q8dqVlYaFj:eVPqpXh
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:963090F0C2A563C3110987B4769F5785
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCB1C8084A1F5EFDB680E2BA268AF753356509E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0088124EDC0322D5CC6C4385CA59C018CEB76790C907D13F1EE5BE3DCC1A039
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03A87D3A2B65E95F003A07A6EE9875D344B3D48A0BBD38466159EE0FE0E1DAADD67CC5465BA7F50EF8B92EE72D373920A70747B3581B1386AB5942252CA6C7B2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):132355
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.298661073300663
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:JwCu0ywXJ3AeQnhax75AxZADmKZepNdXjXx:5yw533l50gRe/dXjx
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:468BCB2080CCC49CFBA2E9E85E5D9E6B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07EB76E524640A5C6623B6AB64AC0EBF189A170E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:336E624766F4D2EFF6C85301F831BBAF2D640556581D3DF97513B13C6AEE4E79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E3A59BACCFC7846F1B8A6304536DC86526F44BF6AAA8FCF2134551ABFCC314E657BCF496373A493DDE26E90C6ED0EC9243704EA41A45FC43BA6AFD84818864B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! BUILD_INFORMATION={"GIT_COMMIT":"8a637f8475912a5d58a5b919690696cc465497db","GIT_TAG":"4.25.2-dev","BUILD_TIMESTAMP":1723663905} */!function(e){function t(t){for(var n,o,a=t[0],i=t[1],s=0,u=[];s<a.length;s++)o=a[s],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={8:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var a=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=a);var i,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(e){return o.p+""+({0:"ccpa",1:"ccpa-gpp",2:"custom",3:"gdpr",4:"gdpr-tcf",5:"hbbtv",6:"usnat",7:"usnat-uspapi"}[e]||e)+"."+{0:"e85a0329baaed45cd71c",1:"166ec068e70e7930a53b",2:"703f5129fe0fc9164ae7",3:"96c2f3
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4672), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4672
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322006229996524
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:UhUktuPIEQUEfaBVbFIV2UaCTvFw2/TZdXiZ9Zcm7nwxRoLIW/b2:U/teQj+sZPPTXXCcm7/h2
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:74ACD075976931A0A6062D73CA07A4CE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:189FCFBAB0711F790F1F422610000B76E3E02B28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BAFE77A39112C487E75A4C4D6EEA4AD8090888D3EA490F7E7FD46E410DBD7E55
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:359838F6FC0AE44D232FB41EB532BA2023B3672372C963D621976AFA18079328A8659AABD344C413FF027B717D5130035F89C4E17EF5870DD70FEFCDBB718D8C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,n,r,o,i,u,a,c,f,s={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{s[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=s,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var i=e.length;i>0&&e[i-1][2]>o;i--)e[i]=e[i-1];e[i]=[n,r,o];return}for(var u=1/0,i=0;i<e.length;i++){for(var n=e[i][0],r=e[i][1],o=e[i][2],a=!0,c=0;c<n.length;c++)u>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[c])})?n.splice(c--,1):(a=!1,o<u&&(u=o));if(a){e.splice(i--,1);var f=r();void 0!==f&&(t=f)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},l.d=function(e,t){for(var n in t)l.o(t,n)&&!l.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},l.f={},l.e=function(e){return Promise.all(Object.keys(l.f).reduce(function(t,n){return l.f[n](e,t),t},[]))},l.u=function(e){return 348===e?"static/chunks/3
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):420315
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3420342554041955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:VFilPcAKc7g6I18GolyLkBIDm0gFopCCAxMt/rsCCg:VFild0rsh0gSpCCjtr
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFE0AB8AB43ED7C017B2335308AB501D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56BB4E5799F48DE12411AEED7BD99935C63815BE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9AF554125D6E1CC935F798F46105BEED13B14ACD48D9A55B03EF1A60626AA193
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3D691E933407A5A8A25F21EC13FF24D4895806CDBC8A9B92A066ABB229C31566E56540C2AF19B03DD534D37F10D792E174D4BD74DA849DE400BB58833C1B0DDC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.doubleverify.com/dv-measurements6756.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6756 09706da9 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3237), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3241
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.379788161711301
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:T1QNq4XhyxkUm11LH8opDt+DngFG8c9HV/Nmd:T1QNq4XhyxcT8EDt+DngFG8cLUd
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CAB6914853169126B38F2392597A4078
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D3954E6098D789DF72CC7C2BDB8633749ED3E65F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E9F308FA8F016F665AFCA99F2F95AC90691F9E61E95F2AA704C1E0756017E6E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:208421346DD6F3791698B1B839DC04704F973DC4A52A01B9642A37DACEA9CE14BF3CA4537C01E4864BFBA15777353824A1F737640FD5B3C6D27201F09213C79D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-sign-in-call-to-action.33565f5c8f456d392c1e.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[690],{12879:function(e,t,r){r.d(t,{A:function(){return E}});var n,a=r(63696),i=r(83051),o=r(91785),c=r(27813),l=r(31002),s=r(1224),u=r(63548),g=r(8146),d=r(35289),f=r(20641),m=r(11545),p=r(74437),h=r(468),x=r(41738),b=JSON.parse('{"en-GB":{"signIn":"Sign in","orSeparator":"or","register":"Register"},"cy":{"signIn":"Mewngofnodi","orSeparator":"neu","register":"Gofrestru"},"ga":{"signIn":"S.nigh isteach","orSeparator":"n.","register":"Cl.raigh"},"gd":{"signIn":"Log a-steach","orSeparator":"no","register":"Cl.raich"}}');var k=(0,i.default)("div",{target:"et0nrab3",label:"SignInCallToActionWrapper"})("display:flex;align-items:center;flex-wrap:wrap;justify-content:center;@media (min-width: ",d.js,"){justify-content:flex-start;}"),v=(0,i.default)("span",{target:"et0nrab2",label:"SeparatorText"})(f.tc,";",m.cx,";color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";margin-left:",p.SPACING_2,
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211246
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4333828604572165
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:esB8cm7mh3x0Yb0wQE4VO925q8dqVlYaFj:eVPqpXh
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:963090F0C2A563C3110987B4769F5785
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCB1C8084A1F5EFDB680E2BA268AF753356509E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0088124EDC0322D5CC6C4385CA59C018CEB76790C907D13F1EE5BE3DCC1A039
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03A87D3A2B65E95F003A07A6EE9875D344B3D48A0BBD38466159EE0FE0E1DAADD67CC5465BA7F50EF8B92EE72D373920A70747B3581B1386AB5942252CA6C7B2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5389), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5389
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.307427633589822
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:KQo91ZkefbLQBR0TMwTd0wnJCIm7QHgcaIKbsAcOh0QRR23xz9D0aUC5iMOiyogt:jikeDLQ+31ta/AAcK2Bz9fBz2Jb+Mr
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F79EBB94A6EF3EF555214C39B78431CC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D88D7048A076519AA036BBE3EDBE6DB912D4D6E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40330B44D61C1E57136CC0EAF8BD31238E68A846FA6E7D4CCF9ECB210339C073
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:69A6F9F4EB75EE9594B10A02E3B38DEE5C38410EBD0488299972507614D530C22997B37A784748EC36D36B6DDC47083B3DFD176D42875CCB76D542FF7D3D66BE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function pluginPushAdunitForGptAdSlot(t,e,n,o){var i=getMatchSectionFromUri(getUri()),r=(ozoneLog("matchSection from uri is: "+i),e.getSlotElementId());if(getExcludeDivInSection(r,i))return ozoneLog("pluginPushAdunitForGptAdSlot will exclude the div from this section: "+r),0;ozoneLog("pluginPushAdunitForGptAdSlot received initialGptTargeting: ",n);var a=o.adunitCodeMatch;let s=r;if(a){s=a.replace("[div_id]",r);var g,a=simplifyGptTargeting(getPageTargeting()),u=simplifyGptTargeting(n),d=Object.assign(a,u),a=s.match(/\[[^\]]+\]/g)||[],u=(ozoneLog("found key placeholders in adunit name to match:",a),a.map(t=>t.replaceAll(/[\[\]]/g,"")));ozoneLog(`pluginPushAdunitForGptAdSlot Going to try to parse matchThis string: ${s} with object: `,d);for(g of u)s=s.replace(`[${g}]`,d[g]),ozoneLog("matchThis = "+s)}a=s.match(/^(.+?)_(.+)$/);if(a&&(u=a[2],-1===["0","1","2","3","4","5","6","7","8","9"].indexOf(u))&&(ozoneLog(`pluginPushAdunitForGptAdSlot Substituting catchall ${a[1]+"_ca"} for `+s),s=a[1]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51306
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996150507576402
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QeAL+Uft2Wr9frn9y6yfCFQekvg+PcRKzhqhqYqcHNMTiGmCWr5liaKdrS:EtVNr9cf4svgUPctMe5rr5liaKdG
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE55E322F6423E7F931C34B5397DAC2E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC265C812DA605DFF61029AA17C8D65CB2ED41CB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00747078A9CFEF0F043055AC37D5A37B1962AA62B82331567625049DD3956C4F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D9EC5C835F1C2B5CA1CCF1A0FAFCBA5A7F9B6E0773D6F2ADAD2986A646B6057610E859EB62A06F1D79AED9A5CCA56DAF3C672EEA6DCFC238220D8C4E83FDD6F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFb...WEBPVP8 V...0....*..h.>m,.E."../......gn.0i.#..\.U..n$d.u......+...v\..}.=7.....7.j....W.w..VV.....7..9.O........[....<.{...a.9...oh.....E../.?....i.?.W.....w~m?.?o=......?......_.../.O1{........O).......$Su......... U..>X/3!$............Z..%.}..Gl....0.:....$..#...&\d.:..3\...K.....B66......cm2...'n`A+...B#.L....'...G .....&...o.d...z..7.k..8..g........5.A0...4=|....iX....y..b..+v.$v6.....}J~..s..b23mxp=.0-..j..k.........~..1D..~.W9c$.l./..U.........e....f...Z.X09.x0.d=... .Q....'.I..1.U.....%.c..9NO..B.N..8...h.)...M...>m.y...wz...':.....G.........;...%..R..B....(....Au.....e...*.X(.y.X..z...R.^3.dU.JY...G.T.>...5.'/.~............J.K.!.4..unA.D@..`?fL...q.........+l..`Xq._..\...YD.....2P.aRR.j....+....GV.sNq..........J..........0....hw..q.r.4.W. ov\......;...Rb....@_z.@.B.....\.J._...P..7.DWo`j3.O.]5.......P.U..o./.........+..^......}L^.k.A.<.%|4O.9..\*........cfU..,2l..F}..+...}t.v..x....Px2..X.]....O.c...6.........d..l
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4310
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960950354924222
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:FNpw1IO6z5dyYlKLFcjfXDQFnXM3V2CpLBRWOcHCMtj3yfYxbxK:Fw1oJlnTaM3V2UF6CMQeK
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CBA69F5E4DBA75B7B164CFA9384C62F3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72CD59C9FABD2468FA0F0D1FA1CFC7E2EB56E01
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F26461CB7E34A6EC8A4E0DF127414475FCDBF378FE2A8476A5E45CCE003E0FF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B7746D586214323F2D139044320CA52173D0562B3D5D473467A4C4937D4AE8AE225FE9D2149209913F436B86AA62E31F787B9C0A6D21C6C6034B64F7302AFC5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/39c9/live/81eeb460-81d0-11ef-83dd-fbf1b9732cf0.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....PM...*..?.>m4.G.#"!&.x...en.s@..N..~94..W0.B=9}......!...C....+........U_...N...A._.?....../.S.o..?.o..._....].......~..K.............0_W.u.o......f.............}.|(<..........?)>.?....c.O..........c...w...~.......z.+.r..n]+9H....\.V..4..dOX-N.]Z3.T.oI+..Z-.i+..Z-..deL..G4m....~.*...!.}.bv.....s.:....#...5..Xqh...Mv_.n: ..$j.:..+...Dr..i.R.Q...1<.e z.V%..[..V%..Z[...w[.Q...S..=...t.&l....7..R..s..2.+e.d.9...W.1VA.....6Z.\....$ Jv.7ZS..w.Q..........z.X..I...F..2+..+....Er....~. .rH`.Xawi+...c..1.OtXRHp~...].r5..kU..T...L..$....l..}`..o&q7.6..g,M.j...}.zu..=./..p_Bj.........4......_0......3...m1..)."{.[....... ......]...|.u.>e..r...UY..&..D...hK..f.....a.....)7xA...@..z.P......:'d....5.x.B....1......o....M..@s....a..&m.GN..#:C$...Fs........O.8.....h.U...]..R.W.n.......R`....qz.6..-m..[|.@.h."9......sQ..(/p..d?6b{.r...9.....y..\y3.v..j.tL4.ISSXyi..`....f..k.F.VO5.q..*.....;..]....X.&M.Vu..%...*T?#l..5..d.LJ...E.p.#
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26070
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993007051817874
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fvmVHxv2RrmRd1jH7fSnE0NrN9XTfnhHi:fuVHxvW8rDGEOThC
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3536843E42FCE38AD798E40AA123BE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:447942F5E477A804F528115B8371ECCBC8D98E87
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:30029EA542DD3B14BAD68E935432A5DC06A79B9C0C214D74E08372072690C278
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D11EA5142BE29FBCECD6C1997982416E8B823AA485AAE9F94CFDF55C7F9EBC93E86FD6E6A0F659FD9F2A7D8550F83474931F723B1D73D7E6CDE8CBD95FA29535
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/a9e72173-45c3-444c-a529-275624c53d50.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.e..WEBPVP8 .e...Y...* ...>.B.J...)..[.0..en....p.a>y...v.F..W?...rO......3..n.>.?.o>..........z..w....;.....j.]....@^L.<.=../N..jH..K.<./..N)....0.&..|^."..?d.~...d_.S.}.2..*.n..H.|.V..~.4..V..&..#e[....<W;.I.ct...)......>...[.6.T..5.D..9K..pC.rF.0..W.J.5...d....gG..|.8..-.E...c..k.Eb8Hv...2i.X.>#...l.o'@..ag.I&.s.W...w..j9...8.9....xU.<..)_.....z...ys.....r...M.....j....Q..L....g.A.I.t..@... 4..BW^..O..9..G.s(...9'.?..A.g.'.....lSy....C......n98......4g...l.>r|..s.i..[.. .T.'..t..HI.c..t9#...N,P <.@0...z........$O+.&.4P.v."...}J.s.....![IH..N.......~.....d.>....5.'.+..P..f...p..q..8-g.}......,.V...7u..>,..8.f...q..v..4.B.k.7..".Q...E.T..2G.Cg.z"_...>Rf..Y...*A[.V.T.....>...Z.<...v?4.Wy.....k{.:PQ..e.....RG.Q.....cf#~!..j.lg......^X.t..F97.1<Y..^.QQW..2.Y..X.....p-.>|1........n.s..(..:.3.<...J..@...7b>.\. ...c3s..*.e.PDd.>v.].j.v)-..m....p.iy2].{7J.+..V6......*.I..6...y.@..T,...[.v.-..).../c..k...G........o.+.H.kCB..~..cq.......0/
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.095795255000932
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YE9Vrf4:YE91f4
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5069121D58AD2A0417B4104582782C7D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:003F79E2FA9C6BC8357A4956DF491DDE4150873A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D632AE06503F7336AD83B81D4BC02D477F74EAFCCFDFC6F2B78A5695B92913D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4363D4E4924317561C4FBBAB5F1937BF1FB1A977ECE780186A0A0FFF726C29FF22F2F9555AE751B4FDF3B0AD5CBD1E67D97998BCD4F0FB8FFC04A02B1C042D55
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"affinity_values":[]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5562), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5562
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.301324510181404
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8QTfPCBojDfgemLsYXKGyXixB3i81lL/ykksOy0J:rzPCcMLBuGymy/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1F0400D1ED28F9C7CA8BFE19525AEFDA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:155F04464E1A99F14A2A943CFEB24EDAE2CA91F7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F11D090FC69C58DC306B326DFC87BB3FCEADDF2CE3D8F9D830C17D51AB7BBB54
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11C4336F7A74E9B9B4FAAB2F9EF8E0FE7E90211B2C57F550DB44398A247652881978F77B3B7A526B51DB904649E2D6B9D02FB7915F39696DF794FAF567D2E069
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-call-to-action-link.3cd934d776754a0f4c19.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7897],{31002:function(e,t,n){var r,i,o,a,l,c,s,u=n(63696),d=n(468),f=n(20641),h=n(11545),v=n(61246),p=n(74437),m=n(31519),b=n(77822),g=n(98174),x=n(83051),P=n(91785),y=n(55522),A=["href","status","emphasis","width","iconType","iconOnly","iconPosition","children","trackRef","target","onClick","alignContent"];function O(){return O=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},O.apply(null,arguments)}function k(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var S=(0,x.default)("span",{target:"esxl4sy2",label:"TextWrapper"})(""),I=e=>{var{theme:t}=e;return(0,P.AH)(r||(r=k(["\n background: transparent;\n color: ",";\n"])),t.colourPalette.primary)},_=e=>{var{theme:t}=e;return(0,P.AH)(i||(i=k(["\n background: transparent;\n
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x359, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33000
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994524608191996
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:yqEBdDQigZ6iM+0HFyhbF91GMyIyBoOhkP6fL65gkmI8g+7e:y7I5Z6FyhbF90MyFoO6PDZnH+7e
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AB374B0FB36DB497B4A43B01BDB3098
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:849E60A961CF1F25851C6DAA5E1C693B289DCA7B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9A5A009115AB134A9CA1D83BDF1FF387897F815C52C560AB8C05D298E7BA161
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:605BA7EA941CB3C2942EB4305A849545367B66B8E4E3FC51F9D5E0FA668AB49C92BE4CC85AE8241B4244BE5A0CBF2E769CDD2D7E23E62974F4DAD919054B6FF6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ...0/...*..g.>m0.G$"....;....M..BVrB4R........o..P..7.\.>=...?4.......7.'........}b................j.u}Y..~......;.../....B./?g_._..x=......k.'........cD..}].g.o......O..1>........w..........._.~...._....`=..7...,.......%.`..J.n:.....~.Z........i..Bt.(@D.....pp....W...2..-...O.H..H...n.b.?M..>.4/P.6v.5#L[..%.q...R.....Q.<p...\......+...&....1|@.E ..*...|.6Q.po..j......r.B...*WT.0..k..,s.7.....H.........I.Z._..........5...f&=......xA...s.....PNz............J....I.Yf#.h?.....=..m.P[..=.t.<...........ga.._s.#..\..... HD....,...QP......3...Q,fJ.j..3...k....M.,.f.hQ`!.d6._.r.Q.K..xr.<8,0;. ...U"....|..NZ.>B../...Y.X.s\...}.[.4)3Q=M......KX.T."Y.v.S<.C. .?..vw..g...9.........!.x.o..........F.....#'..EI...|j%8.P.n..<....fl..r+s].oV5.......Y6..>'.*....'.o.A.{."...U..|R.d..VSO..g.n.O)?....1...2..\..A...Y6R.Z.n...C...#..d.o..s...RxS.....#\r.Q*i...U.(w...T~[...j .....V.....AIS.F.TQ....)`.W....=r.....y...q..)=.,-....!...]..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1706
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.486405975317783
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4L4zU0/zfN6lgmKhOde/8q61cu4zIQ+Bi3+s1nkH8Q4h4yBEvU65ZvtlDM6xRsN:zDNsgmCOdekvOX2Nm4uIZnDM6woE
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFB2FE1042D0C99D40E21A921F64F35D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9125B0DA3A59EF2087AD5EA4EDC7E7D2FF229C56
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A71FDB2AF0679F36EDBF63EB7944DC2403C85572D9DE916CFCB12BF6277C5C37
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:183280CD69D4B45942C5EE089F03C99B20CB0E62F2D68B190D88F210F91F6511EBE66D8D8FBEE061B12A5A440E82337A4EC505D4911443A128EDC5F87D64AE85
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/flash/icon/privacy_small.svg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 19 15" height="15" width="19">. <style>. .bg{fill:#fff;opacity:0.6;}. .icon{fill:#00aecd}. </style>. <path class="bg" d="M0 0L19 0L 19 15L 5 15A5 5 0 0 1 0 10"/>. <circle class="icon" r="0.75" cy="5.875" cx="8.75"/>. <path class="icon" d="M 5.3730468,1.0136718 C 4.6293185,1.0090776 4.1,1.3947866 4.1,2.5 4.100712,5.7520821 4.0996094,8.7129311 4.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 5.8554801,11.595981 5.6990806,11.369862 5.699,11 V 3.6 c 0,-0.1796875 0.1147961,-0.6221743 0.7443593,-0.5921875 0.3595207,0.017124 -3.3
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OFB:OFB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1376x774, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):350148
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99946663015898
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:njFisr587w3tyy6q01UwU59CVpvsO/t7N3wsDeeSlC1IT50jp57Bndfg2NcJVXp:j3rZ9yy67UwmCDvsO/tK2Ks57Bdfg2qz
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:731249FFDF46938AB36BD56AA29F4286
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1B4C0EB9AC30D4A3FD29701AB1525C21ED9C0A7F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:961CAA957BDF392BAE6F711A20BAA472D19BB3C5691A00DB9560046EC72EF8DB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0AA255973A8DC4EA77BC8B99DB5580B3FC0127C6806A87365D7302B9AC2534579CA458ECE719BF0925C027D74279302E83163D8A6C47409306ADFF65FB84BDE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/images/ic/1376x774/p0jvp8tj.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.W..WEBPVP8 .W...3...*`...>U".D..!.+..8.D.}.]........5.07.6F.h.0.6..@...K...5..w..'s.s.s.S.~....?g...~.w...o.....'...........~.........?.../}..?...?.z..{.....E....._./.?.~.?..<>K....... ........p......|]...........N.~&~W.W.w..R.....O...>C......M......z......O..D............`........./.}......... .....w.....y....O............+.G...|.}....g..V..?s}....+...3...............?..._...^...&..%i9....M.,...1p|....}.\.}....E.....0.;.SW..&.V.Iw_fq.BY.h\.U.\....A.0.tV4o.D..7....q..s........._...........V.a.l@....q.p/=...W.?....Z.............=."s.6.....)$sL.sn.#.7.<D.?...Xc...@....v.z..>...N..T............s(..+.....W.......C.}9...>.....>..6h|..}...0..&...|AM...n...._.?..8...P...g.l..:B..1`.u.L.C........i...T...F3..X..Lv...{y1].2.=..Kl..._...3..u....S.M#...f3Z._7Y..H...+...e.j..U.....{*D>....LD.q.gV....1...g.....~..f.Z.n.P;p.............acK...w.A.2y..........6ip.l..{..mE.c..y......Z....{..j.g.......&r.7(p..i.S...L.a.^..)...|.~.kYgDX.....bx..^.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (399), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.164965367415029
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:tA0N4HHLLPoywdDYsJjBj2zGEboC67spo:tnN4nLjrWYsJh2Pk97spo
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB5D05FDDE97EB1077F706FE91236055
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:93502E0FF4F4800E04585ABEAAD02C0908350180
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69D8BE6B60A542E59DD962C72737D57FBFE1A5AB5B7CD1CAAAF94F4412105FE1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4B8F2EA88C8890D4073C9699736A65E4249D5D72E9A44003704412AD873F8F30CDCC9109CF18EFFE87B8B0A16D8D122E5B4B1B488C8B17DE53E4A0C0545E5C1C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://uk-script.dotmetrics.net/SiteEvent.dotmetrics?r=1728054029899&v=eyJpZCI6MTM5MzQsImZsIjp0cnVlLCJkb20iOiJ3d3cuYmJjLmNvbSIsImxzbyI6bnVsbCwidXJsIjoiaHR0cHM6Ly93d3cuYmJjLmNvbS9uZXdzL2FydGljbGVzL2NseWx6eDF4ejJ5byIsInJ1cmwiOiIiLCJlY2lkIjoiMmNmMGZkNjMtZjI1MS00ZWI0LWI1YWUtYjkwNDE3MDJmYTQxIiwiZGMiOiIwMDAwMDAwMC0wMDAwLTAwMDAtMDAwMC0wMDAwMDAwMDAwMDAiLCJ2ZXIiOjMxOCwiZGZwaCI6IiIsInR6T2Zmc2V0IjoyNDAsIm9zcyI6ZmFsc2UsIm9zZXMiOmZhbHNlfQ%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:DotMetricsObj.HandleJsonp({"DeviceId":"","UserId":"da15285a-dec6-4d9b-b2c7-16b1bb04893d","DeviceGuidId":"fc726e3f-2472-4e1c-84aa-fd00358b87ff","Survey":null,"SendDeviceInfo":false,"SendLSO":false,"PersistDeviceAndUser":false,"EnterPageEventData":{"SiteSectionId":13934,"EventId":"834a1302-f366-4864-9034-3fec21aac233","CreationDate":"2024-10-04T15:00:35.4109481Z"},"Ping":0,"SendDeviceHash":false});
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15285
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.0938614288278945
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:UMaOqkD6YCHUZiAVwB8CKOngiV912zQzE8XfDdPd7ujORGkrWzWvyHEzn66sVzq:U3OOdciAmSKV912kdqHHED66sVzq
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D624936CAFF0AA43C7CD8CF6C7E762F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A12B2E22300584D0777BBC3F2CDE583FE6F5F54F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9ABFAF2CC738224F46C70208748528155E5E8FC38CD63F0F8B9416900D33484E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD85D2CC7618B8018E571180A7F1074CC081EE887D9B26A085799533796DED5E67A34ED12AAE699570293C898EBE71456A1D909C8A7B4C4B224C7886A5BF0FD5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/website/assets/static/news/incident-types/analysis.77b314ef10b5742f931e.svg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" preserveAspectRatio="xMinYMid" viewBox="0 0 677.74 172.69"><defs><clipPath id="a"><rect width="172.69" height="172.69" fill="none" rx="15.81"/></clipPath></defs><path fill="#5b5a5a" d="M211.65 67.28a21.14 21.14 0 0 1 6.2-7.71 26.4 26.4 0 0 1 9.21-4.42 44.8 44.8 0 0 1 11.7-1.43 51 51 0 0 1 9.7.93 23.5 23.5 0 0 1 8.71 3.49 19.1 19.1 0 0 1 6.28 7.21q2.43 4.64 2.43 12.06v39.1q0 5.43 5.28 5.43a7 7 0 0 0 2.85-.57v7.56c-1.05.19-2 .33-2.78.43a29 29 0 0 1-3.07.14 13.6 13.6 0 0 1-5.5-.93 7.3 7.3 0 0 1-3.21-2.64 9.8 9.8 0 0 1-1.49-4.06 35 35 0 0 1-.36-5.21h-.29a62 62 0 0 1-4.92 6.35 24.8 24.8 0 0 1-5.57 4.64 25.7 25.7 0 0 1-7 2.85 38.7 38.7 0 0 1-9.35 1 37.2 37.2 0 0 1-9.63-1.21 21.7 21.7 0 0 1-7.85-3.86 18.4 18.4 0 0 1-5.28-6.7 22.35 22.35 0 0 1-1.93-9.64c0-5.14 1.15-9.15 3.43-12.06a21.57 21.57 0 0 1 9.06-6.63A52.3 52.3 0 0 1 231 88.19q7.06-.93 14.35-1.79c1.9-.19 3.56-.43 5-.71a8.76 8.76 0 0 0 3.57-1.5 6.9 6.9 0 0 0 2.21-2.93 12.6 12.6
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 12389
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4277
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949395723057952
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:STgPmc+HkJcM34IW47yUocY32BYX+JEh0AbLyTt6eQ4hAvZkSHD5nQTm86EA:WgejEKM3247foP5uJEhb4tBPhsZJHlB7
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0F6C052BDB9D45859B52221EA58ED5C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:63F109CC8FBE06BBA53AB76AFDCE043D17983836
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B866C0B3EB19CE8D6D4912109BD5B066179C85A3E1C5E06DEC4A66B0F4EAC7B9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FFB29C65E6585183C36295899D09467CFA2FD1EC57DBD7EA0587A54C13D69F196FCB55EAF9C3914D5D749E5CE30FB8A1DA11BD23002BAC4FEAAC94D65B544EDB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........Z.S.H..+.6..b...G.......v....... d.l.X......_f.^~A...^....n.^..../.D.......o.,..//.g.g?^_...................,..OO...g..?....a.......Z.;0%].5...d&".(.....w..i...'.F.x..=.Y....O........Ec|....[4......f...@.ux..><....;....^..Lq..~.k..u..b........!...)..O''.?..no.s........Bi..#t!=1b.!.M{..t......r;c"..k.MH...8.....q.I...R.S....P.....D.E.#....'X$.s....v...3>.K...4...A.....3..,..x..![.:....~A...n.?..Z...A.....#..Q..O%._D.D.1.."|...>.sa..O!.....`]...2wz.5.8..,..f.....vb......Qg..^Hh.0?u.(w.'.!./BU.=K.L..M..u.X.$u..~>..z......t......E.'..}.X..H)(.....!..).~i.....A.C6.q&..*..>.(.C......g....O.<M..r.=V..i...>9;...j..e.......l..........E.8.|y.2...!.F.y.g...@.8...1>S...6.z..w.;d...v...Ba5.....~....=...l..V"....mE=s...6t....<..Dib...c..2...p2..$..,.< `4...fC....{./.*.V<.r.........c..`..lx...>.2i..#&....!..\L.st.........!8.+...2.GI........i*i.ubGp...|).f.B.q.h.x0.$d...s....../...e.{.f.g.A.....7b3V..H]......F.m..8..=........z/gx
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10943), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10943
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2664714480255475
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AzQzI4sxBT5ng8qv87bkbCP4OKSHR2BiyCFOqJnJx1/Hxw63Zgy969CgAe:AzQMt/T5nX7bki9JxGDCUeJ3/HTnAxAe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2064E31C0AF4C3B73D1153CAACAA8F13
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:555DCEE5378CF351C5A426EE5A903FBD72F1BFF9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0BEB25EA4CE37B268056914DE2960615273B48E21F7283E9B688EBC93A0B2EB9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9DADD8D63E0BFE2D31CD2F8924DBC2F8F14338DE15FFC3B409A6116DFD4CD0B49EDD9F72AEA2B67064A87F1F7DF5F8027E9093C87B6F11E248067542837E1F4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5274],{40163:function(e,t,a){a.d(t,{S:function(){return g}});var r=a(63696),l=a(83051),n=a(74437),o=a(11545),i=a(20641),c=a(12141),s=a(468),d=a(73238),u=a(59310),m=a(17423);var p=(0,l.default)("div",{target:"eair9207",label:"StyledParticipant"})("display:flex;overflow:hidden;background:",(e=>{var{theme:t}=e;return t.colourPalette.midground}),";&:not(:last-of-type){margin-bottom:1px;}@supports (display: grid){display:grid;grid-template-columns:",(e=>{var{hasPrimaryScore:t,hasSecondaryScore:a}=e;return t&&a?"auto 1fr 35px 75px":t?"auto 1fr 0 75px":a?"auto 1fr 35px":"auto 1fr"}),";}"),f=(0,l.default)("div",{target:"eair9206",label:"BadgeContainer"})("padding:",n.SPACING_2,";"),g=(0,l.default)("div",{target:"eair9205",label:"Name"})("display:flex;flex-grow:1;flex-flow:column;overflow:hidden;white-space:nowrap;justify-content:center;padding-right:",n.SPACING_2,";@supports (display: grid){flex-grow:0;}"
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):151407
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.382674203928867
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:oNguH1wy1KGntUmBbVaPpCtgSC530rcrxtul9qv11BYBqkv7C:oNl1ztUmBgteE/ul9qTBZ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2DD88FA23099E04A0E688DCE40934D9B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12DB831F96241A318E95CE26B20B478791E83792
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2120A9C067A4180F0190A72D56231E0462ECC893E8608F9D70314F8391B7D338
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3DA685450A378DE20DF04FB0EE8F5707B99A8D3348ABF4ABF1528493E81694567E9F25F2F0FBF390C5446A9406A38DFE44D2DBE28E2DB4707065C11A4CC44229
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-vendor-optimizely.454075bd17d478fe6a59.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[774],{69887:function(e,t,i){i.d(t,{Q_:function(){return en},He:function(){return Pr}});var r=i(63696);var n={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};let o;const s=new Uint8Array(16);function a(){if(!o&&(o="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!o))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return o(s)}const u=[];for(let nn=0;nn<256;++nn)u.push((nn+256).toString(16).slice(1));function l(e,t=0){return u[e[t+0]]+u[e[t+1]]+u[e[t+2]]+u[e[t+3]]+"-"+u[e[t+4]]+u[e[t+5]]+"-"+u[e[t+6]]+u[e[t+7]]+"-"+u[e[t+8]]+u[e[t+9]]+"-"+u[e[t+10]]+u[e[t+11]]+u[e[t+12]]+u[e[t+13]]+u[e[t+14]]+u[e[t+15]]}var c=function(e,t,i){if(n.randomUUID&&!t&&!e)return n.randomUUID();const r=(e=e||{}).random||(e.rng||a)();if(r[6]=15&r[6]|64,r[8]=63&r[8]|128,t)
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1789)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39061
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.504548260755914
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sImuPiaCqUE/72mH1GAWnzxiCtMF4JVT+TeHHSoO3DW9:s5HqUE/72mH1GdMD4LT+TUTOK9
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F67B5223EB575F586066D2A5212C0942
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F91D28FDCF08B35E011D4A8F50E5971525449CC3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A1F53A72A4FF3C23812F7A06CC3EF3EA1F188046F2C75D9C0B19E1CB2B652A9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6B468DE4FCCEFA003BA82F16B52ED8DDED7A1E32692EF349A2DE48493FA7A0DCFA995F92A4E2F066533F7F580334E7CDE5E477202A8D44938AC603EA83152BB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var g=void 0,h=true,i=null,k=false,n,o=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a};function ca(){}.function da(a,b,c){switch(typeof b){case "string":ea(b,c);break;case "number":c.push(isFinite(b)&&!isNaN(b)?b:"null");break;case "boolean":c.push(b);break;case "undefined":c.push("null");break;c
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (44934)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):45063
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.302271935605463
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:4egbNG7sdnN35SoPCjA1x4Y9hYNlh0hvyDKX3Puu2Trv+B9P8ruU33xjLRWfyird:r7Qnt5So6ev9hYNl+tyDKX3Puu2Trv+H
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1837C565CF7548D59B265DF36F2BA79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D2248E6EB43BE7B0FEAF530DB93049F3845234F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E514C258FB4D999EAC1334B867F1BB4410FFB7D9E6D8AC4D0C7530C15BB922F6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1694B7A0A32447515FD3FB3B65D8C42D74534835CFBFE4A316F4DB935E1F8748CC05E1FEDED4A9093EAC58CF8942E834A1B53D71EA4145F4D3AC8F526131B2DA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pub.doubleverify.com/dvtag/29028254/DV1298722/pub.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* HouseHold ImplementationValidator LegacyLayer SignalsAbs SignalsAutoInsertion SignalsBsc SignalsIds SignalsTvp SignalsVlp */.(()=>{var Lt=Object.defineProperty,Ie=Object.defineProperties,Me=Object.getOwnPropertyDescriptor,ke=Object.getOwnPropertyDescriptors;var ae=Object.getOwnPropertySymbols;var Ne=Object.prototype.hasOwnProperty,Le=Object.prototype.propertyIsEnumerable;var Nt=(o,t,e)=>t in o?Lt(o,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):o[t]=e,_t=(o,t)=>{for(var e in t||(t={}))Ne.call(t,e)&&Nt(o,e,t[e]);if(ae)for(var e of ae(t))Le.call(t,e)&&Nt(o,e,t[e]);return o},Qt=(o,t)=>Ie(o,ke(t)),i=(o,t)=>Lt(o,"name",{value:t,configurable:!0});var s=(o,t,e,r)=>{for(var n=r>1?void 0:r?Me(t,e):t,l=o.length-1,d;l>=0;l--)(d=o[l])&&(n=(r?d(t,e,n):d(n))||n);return r&&n&&Lt(t,e,n),n};var a=(o,t,e)=>(Nt(o,typeof t!="symbol"?t+"":t,e),e);var R=(o,t,e)=>new Promise((r,n)=>{var l=f=>{try{p(e.next(f))}catch(h){n(h)}},d=f=>{try{p(e.throw(f))}catch(h){n(h)}},p=f=>f.done?r(f.value):Promise.re
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15746), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15746
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.479728633215924
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:drY5R9evyZGu6DfFjwZ0ym9vN9bg5fEIBz3+O6effH6+t2hi6mXmxSd0NilOZlb2:drY5TyyZGu6DfFjwtm9vSM+z3+3eBgVQ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E3BDD438270EBB866A3161FB9BF28C7F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B929A725AB68FCF056DA480B03A4B6D7C218C817
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F078206A91F6D2A1729722780D898D224B809F4CFAE17A681DFF9CD83583357F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CA59A567A1F23FCE522E4F90FC1813FE0B007C9B3D3C9946866E396AA03D36EC22C3DEC593254C18CA57D250CA5E4799990EAE458B3BAB8E8745FB7397EF99A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gn-web-assets.api.bbc.com/ngas/latest/dotcom-preroll.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";const e={LOG:"log",INFO:"info",WARN:"warn",ERROR:"error",DEBUG:"debug"},o={enabled:!1};("undefined"!=typeof window&&/[?|&]ads-debug/.test(window.location.href)||"undefined"!=typeof document&&-1!==document.cookie.indexOf("ads-debug="))&&(o.enabled=!0);const t=function(t){return(n,a=e.LOG)=>{o.enabled&&console[a](`dotcom:${t} ${n}`)}},n=e=>{const o=e?e.replace(/(_|-|\/)[0-9]{7,8}$/,"").replace(/\/articles\/c[0-9a-hj-np-z]{10,}o$/,"/articles").replace(/(_|-|\/)+$/,""):"";return o.indexOf("/")>-1?o.split("/"):[o]},a=e=>{if("undefined"==typeof document||!e)return"";const o=`; ${document.cookie}`.split(`; ${encodeURIComponent(e)}=`);let t="";return 2===o.length&&(t=decodeURIComponent(o.pop().split(";").shift())),t},i=(e,o,t)=>{if("undefined"==typeof document||!e)return;const n=new Date(Date.now()+864e5*t);document.cookie=`${encodeURIComponent(e)}=${encodeURIComponent(o)}; expires=${n.toGMTString()}; domain=.bbc.com; path=/`},s=
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8688)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8710
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.385043163528307
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:yVlSVbOuuhfza7wfn4MA1qKxbhMMNENyqLJ5gS9Io/JYQzmLdXik7c7:yD9u7Yn4MAlxlMMNENy45z9cQ86
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BC9268EF7A0D99C3539CCA2E5FAEBF69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EBCB88E838A0B12A409D30A617DAC71E7CEBB775
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2D8D6D56523D91F7B5EE675036858EB6FFD10CEEFA21157371301BAA02329B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:53B690B9B90ACCE229908A12705D17E3517A473A29424D218946A9F8B8B669CDA22709F3346AC30FC0FEE8D88B39EF6AAE76038738C3C4F60E5CC7F2785AF592
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.doubleverify.com/dvtp_src.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6756 09706da9 */.var __webpack_exports__={};(function(){function n(){try{return(new Date).getTime()}catch(n){return 0}}var t=n(),e={InjectTagError:{id:1,message:"InjectTagError"},LoadTagError:{id:2,message:"LoadTagError"},UnexpectedError:{id:128,message:"UnexpectedError"}},r=function(){},o=b(),c="undefined"==typeof window||"function"!=typeof window.addEventListener,i=function(){var n,t;if(!c){try{S(n=N("about:blank")),t=!O(n)}catch(n){t=!0}try{n&&("function"==typeof n.remove&&n.remove(),n=null)}catch(n){}}return t}(),a=-1,u=function(){try{if(c)return!1;if("object"==typeof omidVerificationProperties&&"web"===omidVerificationProperties.injectionSource)return!0;for(var n=!1,t=window;!1===n&&t;)n=null!==t.document.querySelector("script[src*=omweb-v1]"),t=t===window.top?null:t.parent,a++;return n}catch(n){return!1}}(),d=-1,f=function(){try{if(c||u)return!1;var n=!1,t=window;for(;!1===n&&t;)n=(e=t.omid3p)&&"function"==typeof e.registerSessionObserver&&"function"==typeof e.addEventListen
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5605), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5605
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.24283234248975
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:GbJ0UzjLZXZ7ySfDt50oNd51b3/BlE7yD7s1QqvtxTP5n:GbJZZXZOyUoNL19Ce+Qqvh
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B87A408B42A35A6A6927C534A15022
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02DC36A817D46F02038A6FB52CA8F5247A9E68F4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56577F5C03E7127F2F606587316DE90ED79DFAF7E0F1CB94B549AAD49D38D83D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F631F76C4D364E80FE6EE447BE0013B1B860BCC3F87EFFC21E271ECC7B8AF5C6B03F87ABCF288A357545BD2D032185B305A457AF932125ACDFCF9EB927DC3A56
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.brandmetrics.com/tag/1843225e-fda5-466b-b855-692f58c3770a/BBC_GLOBAL.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";var brandmetrics,__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(l){if(void 0===l.api){l.api=null;var o,r="unknown";l.bootstrap=function(e,t,n){void 0===n&&(n=!1);var o=function(){window._brandmetrics_initiated&&window._brandmetrics_initiated(window.brandmetrics.api),t&&t(window.brandmetrics.api)};"unknown"===r||n?(r="strapping",a(e,function(e,t){var n;if(e&&!(null===(n=window.brandmetrics.api)||void 0===n?void 0:n.hasConsent()))u(t,function(e){window.brandmetrics.api=e,o()});else if(!e){window.brandmetrics.api&&window.brandmetrics.api.stop&&window.brandmetrics.api.stop();window.brandmetrics.api={hasConsent:function(){return!1},isReady:function(){return!0}},o()}})):o()},l.register=function(e){i[e.id]=e.ctor,o&&o(e)},l.getModule=function(e){return i[e],i[e]},l.defaultOption
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "smp-ads-plugin-toucan.js", last modified: Tue Aug 27 09:12:04 2024, max compression, from Unix, original size modulo 2^32 28264
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8075
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.977158079699674
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:gAPUhgcv4ea/2tG1sbeEi+YsxsOVLBleh71FPqTqSBA5:gQMv4l2tG0Y+FTVIbCTFY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CC4B02DB41AE1256D65588F77CE13FD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:17BA96F50BD3F0392A8ED9DD48C6853E3D935391
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7B33AE83BADF27914B10DB3D8307E5EDBAB2CCBD679CD87FD90D8E3C65ECE8DF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD0BE6D5D7DFEE0F286578EEECEE44E2CF1A054F0BA83F0E4C6096892A823677E0769B14C4C5D222888B1F1C26C55A5AA4E62A0FD9B7D468B6A0B0940963EC46
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:....d..f..smp-ads-plugin-toucan.js..<.v.....5.d.2.b...yK.^.qk7I....Ip(.......7.(......E.3...f...'R|{....i>J....3l.Z.f;=......Q...M..#bc..b....iuu.@.t.h..w.0.'.o....t....tL|.6r..G....../_Q\...s.SF.....4N.....~.......G./.b....). ..4..9..b....%..-q.IOiY.S.<.d<Ir....z... ...zJ.....F^p.S&.u........?.^E9..q....._../.Ly..l6.x..\..|..BYl..`u.H=O..L... .VY...{NBn8=S'..@..I ~-8..a....bs....}2.~..bMWFA...(.q.....>&_14.X.lZ.@....N.....?J.)1.F.5.}.L.A...5E.Dd..%...!.bG....+...P....3...yH>.qJ.c.D..w3.2O..C..a.Z.M.;C.....n.q.:.P...Q..O...6..*..]y...LN.<0.....2.....8.R......l....Z.m.,>,sC...JM..b.b....b)...6.0~.Z....Ni....,.,..Z.}.44(..]s.D...c_Y).f3ZB.Y.k!...b..({..m+.....G.u:cl.69l.X.. .....]k......Q?.q.........?.....>....A|aPo..77#<]...h ._.d.h4.z..C....j.=h....!.$r.....{..|)......|....T..<.!/78G..y..j..U.m....*Y...Y.76.....^.??../.q...3.n~..qo16...}.=.V...*..`.(6c..t....=lD.K.h.).{c/.8...q..-]1%+.....%.Dif./.>..q..?.....J.)X.....]..r4.r...Y.......N.X...z
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkr2MPrhl3rQRIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://uk-script.dotmetrics.net/hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&dom=www.bbc.com&r=1728053997424&pvs=1&ecid=56648af2-1114-4c1b-87e7-da929530c6cc&c=true&tzOffset=240&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.bbc.com%26t%3dnewsstudio&dfph=&ver=318
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):97766
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.673917100048748
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+1O3MFY7QzNXzb+2brO3MFY7QzNXzb+2bXimumr+bt6yNA:wO8FLzNj/vO8FLzNj/bcHm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4806D8DF1B587648E3790869FDC23D9E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1D2033BF35C3D4C1639E66031A2EB9A979C2F53F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D62253A2DD08EE88710F2368F11AC1049BF2FC8198986E2086A1EE30D67AEF5E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4088D42EB0DDF493EEFCA86BAB6B54D9DC9E8C6A73A9EFD808924D2F6B78E26201542E95DAE4DA696216A6EFBE655EB9FCE9DE00672153A5E3811EC08ECC5B75
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/4817/bbccom/news/bbcindepth/article/interstitial":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNDe8Pf-9IgDFQokVQgd85AH7w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMMME0Nchv-OzISxG8IC3eBigzKK1JAzVq8ypeJTBqUpPUDcWDtFYgFI0kb08u5QULqc93V5L3yU6B-idT3FX_Q-0TiX4_bWwU5E08odyw",null,null,null,null,null,null,null,[]]}..{"/4817/bbccom/news/bbcindepth/article/top":["html",0,null,null,0,90,728,0,0,null,null,null,1,null,[138467477832],[6665132553],[28409418],[3261927109],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmdyCSXMoZe9gteowXLIRqQ7NIcjoEgD_MGCs-nDImslDe25i2tZa4pvWMgUrgK15dSBRac6xG_hlinG8SIpTQG8SjlGUM0lSl0oic6NAudKe3g","CNHe8Pf-9IgDFQokVQgd85AH7w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,n
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):619
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.194420688413799
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:YowT8oVE5DFwaDDEXGKEt+AaX+JBcHM0ABcO51JLFUHQnBiOiHQnBjQVKfB/gy4:YvT8EE5DFwEc8aOJ+To1JeQ8Q2V+B/o
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7E68E19386467E1068355DCC3E65CA7B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE9D3AFD2A55B3A2BE042D3BAF93CFDB253F18E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:461C27ECDC659E04C804FFD3E073E9E41B36912F58593A591D6A2B4762BC16DF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:018A1CAD2E2A31C5F359840761647A858D46E336CDB5F9EA776F38F37A4CF34568AC33E3B6FEF5E8630678443B3EB589E531B2C1BEC31BC2B13E51EBD03BF701
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","applies":true}],"errors":[],"localState":"{\"gdpr\":{\"mmsCookies\":[\"_sp_v1_ss=1:H4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA\"],\"propertyId\":26225,\"messageId\":0},\"ccpa\":{\"mmsCookies\":[],\"propertyId\":26225,\"messageId\":0}}","nonKeyedLocalState":"{\"ccpa\":{},\"gdpr\":{\"_sp_v1_data\":\"995925\",\"_sp_v1_p\":\"13\"}}"}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1376x774, components 3
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70939
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.928413783945205
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:PjT9QyW7U3bJt3IhOvGg6ri3AenOnzumk4UJPaJtQD6:Pmz7qbCaGg6ri3NOzumk4U9BD6
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D7796E3763E0F63C8A6DE85F69AD87A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01EC49608E7D52ABA8DAB27D3E2C37902D496935
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:68EFF3343573EDD7AD4D03AEB70F39CFF0355FB642D9056AE0F0C95EC6D02ECE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF931DBEDEEFABFFC65FF702113EC90B816C8D7D61385A91AD14921FF8590ABD029A25718DFB3FEAD49297CEFA7818CE3FFFDF12F3FB4CA0EF057B95AC0CD173
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/images/ic/1376x774/p0jvm1rf.jpg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........`.."........................................R.........................!1..AQa"q.2...#B.R....$3s.%CSbrt...45c..&7Dd......'6.................................".....................!1..A2".Qaq............?..Q.3m&s.>...#d;4D..h...|Kb..b.S*&.Y..DRa....'..}.o....RL...>...X....@.@.$...H.H..H.....$.....~.D.D.vO.%.$....`.....p.....p.....p.....p.....p....>.6.JL.d.,......M......2.>..H.."..l.R\.lW9.*O.K.H.REEU$c.".2T......uY..H.G.........=^.yo..5.......{M..|s....UO..F...ts.}.....Gh1V....E.Yq....e.r.F.k..n..4W..>.C..Um..b...(.o.6..v....`..-..F....Y.6.T....?qm..U{q.a.....#.4Oj.....!..[.[Jb...f.5..*I...^...*.....0Q^..O....}.c.i<.W..x,..AqN.Q..1...h..v>...LQ../..1...F....-.J.k...i..=...+<....B...&...T.<....M_......'Mp...o.A.NL...>.'...7.[./R..,.+.* ..e../.UR.c.\.R..k^..A...&..%.7.TC....-.K.G...<........c..j.. ..?..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12384
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.126723676830979
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:mF+zkrx7r1wuJwdONZbvZm/VIrL8AYVQOJx1xw:msYFJZrI/VIv8Pw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F101B2C1D99489CEB294AEEF40964222
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:309CE976BD7E4360CB3CBA704CFC985DCA8D5D51
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3486D40C33FA1AA7DFAB087030C10A296BDEC2AB8A883F542AD950D066BFCED1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D58EDB05DB3DCACDC8F820734FFBDF362B88F362C597CF1C0C1A34604CF8D312E593C002BD04C15267D99471B3A90CC526E9F73430463C7C2BBC9495C308516
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://web-cdn.api.bbci.co.uk/xd/schedule?country=us
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":"2acb6049-5a52-4ba6-901b-b789f6cd00f1","title":"BBC News","synopsis":"The latest news from the BBC.","startTime":"2024-10-04T00:00:00.000Z","country":"us"},{"id":"4d1f608f-0f9f-4755-b92c-e721597f80cb","title":"Business Today","synopsis":"The latest business news from Singapore and around the world.","startTime":"2024-10-04T00:30:00.000Z","country":"us"},{"id":"19e40899-7cb8-47a7-ab24-e2ce22d35030","title":"Sportsday","synopsis":"A round-up of the day's sporting action.","startTime":"2024-10-04T00:45:00.000Z","country":"us"},{"id":"709ccb20-72c3-4c99-aef3-94147b528db9","title":"Newsday","synopsis":"Live from Singapore, the latest international news from the BBC.","startTime":"2024-10-04T01:00:00.000Z","country":"us"},{"id":"e6b4a092-5047-4d1e-b70e-2c4c4beae2fc","title":"Business Today","synopsis":"The latest business news from Singapore and around the world.","startTime":"2024-10-04T01:30:00.000Z","country":"us"},{"id":"883d937c-b7f3-4650-aa21-49a08864cbc1","title":"Sportsday","s
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4380
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954520593842104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0756USl0VKuMIEzd5JF5K3rqBlEvl/vc84+X16Kkwksb4M5S:IqliKuMImkuBlEvl/U8fX1awk64t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFE7DEDBA0C2234736C5D54677771C1A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA07FC0179652FFFC4CDC72911201EA274A3B845
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5829EB4E865459EB7D0DFD73071CCD8BBE860C186EA3CD712F4F1B4B46655A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:891C7693B6BBFEB74E8DCFF75BA654699A555CEDC2525DCDF802CA8FA64F566B736CC4A108F95134D156111BA651BC513B93D5EFC856E70E6A177B1BFA12274C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/65b3/live/cacbbdc0-81d2-11ef-ad45-893aa022fcbc.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0M...*..?.>m4.G$#"!(6.X...gn.uP...a.O...O..U~..p../.+.c.......S...{.....wU....;B........!.C.......1....?..P.h......?......s.....N....w.....x<.....g.../......~m.j.....o....=...'............N{..c...........v6...=.l...L...Po7^E.1.....)v.1w...k...)~ht..#.U.*.Y.B.........).kB..8.'...}.....o3o..1{....%.SN.r..GPY..,.JG..Y...jc..3...O.9.?)N...4.......z..V:g_Z..q;o.mq4H.J..S.\[.E#.hVu...P.........h8..."....=..[E..ya6'...@.i.)$...q..(}.e..].@.<.A..>E5K..xO.sf.A.....;.........+g.....[...C......o.9bA:J...-.........XI.3.....2M@"k..v..g%.M9m.a..tC....g...P7.2\.Q....,.3..\..h,...tul).Ji@f.c.@.f....R!TR<.g..."....e.....8.k._&.T...~..e6.....\..GE..w.>.K..K.)t...,./..7..e.".W.;e.a.4.&....IF...%....;.4.R..3.M:...J.9`..}...Q...2..>}..$..i./.Q./..ix*.1.g.y....:%!i..&G....I...k..T)U.~C.l.#...^&.l.0W.go..-j.9wt..V9.........3.....Q...=..|..$0B.w.N.(....d.o..w?V..........d..-P.X./.._y-.......rN.E.S....@(...?NT..bg...Y.....Y(.l./.J.o.i..C..?I.m?......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):400
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.484864710989113
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:yeRHbx5tr9HdU0zJdJ6KAwWgqjX91ecItBRRpQL:yeRHbhxJ6KAjgWX91ecItU
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B955A36D1285B9CC3A31671346A7CCB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:66207C41AD4C7773B07FD8AF4E763A76BEDB4636
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1EA7F4B3529F01F9D206D9E086E7D53539C3EDE719FFACF0C6E030AA30B7FB9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2F160984552BDC4AD0956482491867EAD45457E2300C6AE09B621A28E9D77128E1F3FEBB05D1E1DC34A9FDEC04A5DC7D63E2B79569C4F1FA64FA6D061873E9BC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://browser.covatic.io/artifacts/models/646f651b59194d51cf2576ac/ml-classifications.json
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<head><title>404 Not Found</title></head>.<body>.<h1>404 Not Found</h1>.<ul>.<li>Code: NoSuchKey</li>.<li>Message: The specified key does not exist.</li>.<li>Key: artifacts/models/646f651b59194d51cf2576ac/ml-classifications.json</li>.<li>RequestId: WY5MN7K30ZW8KXQV</li>.<li>HostId: hAb5ZJHXiZgVaw4NYqDuvRtQb/rob+R2NFjLG7x3GtD8fYjqYrGlEtGQglE5rcKzlrQPqeHemYU=</li>.</ul>.<hr/>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65436)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):558895
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.488876114184494
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zJ8Xt40YyS3pFpAQtqmRlGa35INnJGYUG0wehmO6GfC65Ab:zkozRRzF3wGlGBO6GfCr
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:28AA43D4CCA23B858F22A5D01AA92AD2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D69075D1148A285047953A390B9F380CA85D921
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:207CDD9CFE31C8E0C81578F46FB32A0C0CC0BBC54158578B2E17D4E330CB5D1B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB17B99607BD57894FDA2BEFD209CF94DE92C9D9DFD15D08A7BEAF6FCF11BD3386505886A66B6C8F50B605C9D251BA7A93FD4094107D0E7BAD3AB47EEAEFF0F1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see bundle-defaultVendors.4f595496822f993c5942.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1463],{14008:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Destinations=void 0;var r=n(72771),o={DEFAULT:{id:"596068",defaultProducer:r.Producers.BBC},ACCOUNT:{id:"598250",defaultProducer:r.Producers.ACCOUNT},ACCOUNT_TEST:{id:"598252",defaultProducer:r.Producers.ACCOUNT},AUDIENCE_PORTAL:{id:"602136",defaultProducer:r.Producers.AUDIENCE_SERVICES},AUDIENCE_PORTAL_TEST:{id:"602137",defaultProducer:r.Producers.AUDIENCE_SERVICES},AUDIENCE_SERVICES_PS:{id:"602167",defaultProducer:r.Producers.AUDIENCE_SERVICES},AUDIENCE_SERVICES_PS_TEST:{id:"602168",defaultProducer:r.Producers.AUDIENCE_SERVICES},BBC_ARCHIVE_PS:{id:"605565",defaultProducer:r.Producers.BBC_ARCHIVE},BBC_ARCHIVE_PS_TEST:{id:"605566",defaultProducer:r.Producers.BBC_ARCHIVE},BBC_CORPORATE_PS:{id:"603550",defaultProducer:r.Pr
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.058813890331201
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:4cuH4v:4cFv
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BEF4489CEE67A4E53373290ECB8F17C0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8E10DF80A73796C6784DE1CB8DA266D66FC92AA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D9DC55D7F6126A80C50BB617970BFAF69AD1C3DD0C5C537BF4ECB515A8BE508D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0B49D1AC038BB74C4543B5DC73FFB037C859F94B598AF863797159851F494FC555476470930E7350F7E156C42B4DBEB3F48B3E8AA1BF7CF217F676B7D69BEAA9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:["9999"].
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37728)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):615410
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.53131737970125
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:jkBpkon1FrmB0U4JQPNLwxYZsGmmYkiEZ56RLsRCBS6ILyyesyaOKJkoBZAdDelL:UNy1wXVM1YY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0DCADDD9110DE06B8D0B1F073A7F8E7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7496C8DCD05E5C209F604080468FF3C5CFE514FF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B6629D8173188CDBCC1D6BC868FF88BF16245FFA29BC88B76BC20EF98BD1DC1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:76459D30FFB5863906E07CD1A5E8D6AF355A4D0B081F7825C7091C69128AEFBAF0A6C8BD11853C1B1ABF59C24FE58282FA17DDC657C7C9CBC240146559BA77DE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{95766:function(e,t){"use strict";t.byteLength=function(e){var t=c(e),n=t[0],r=t[1];return(n+r)*3/4-r},t.toByteArray=function(e){var t,n,o=c(e),a=o[0],l=o[1],s=new i((a+l)*3/4-l),u=0,p=l>0?a-4:a;for(n=0;n<p;n+=4)t=r[e.charCodeAt(n)]<<18|r[e.charCodeAt(n+1)]<<12|r[e.charCodeAt(n+2)]<<6|r[e.charCodeAt(n+3)],s[u++]=t>>16&255,s[u++]=t>>8&255,s[u++]=255&t;return 2===l&&(t=r[e.charCodeAt(n)]<<2|r[e.charCodeAt(n+1)]>>4,s[u++]=255&t),1===l&&(t=r[e.charCodeAt(n)]<<10|r[e.charCodeAt(n+1)]<<4|r[e.charCodeAt(n+2)]>>2,s[u++]=t>>8&255,s[u++]=255&t),s},t.fromByteArray=function(e){for(var t,r=e.length,i=r%3,o=[],a=0,l=r-i;a<l;a+=16383)o.push(function(e,t,r){for(var i,o=[],a=t;a<r;a+=3)o.push(n[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(255&e[a+2]))>>18&63]+n[i>>12&63]+n[i>>6&63]+n[63&i]);return o.join("")}(e,a,a+16383>l?l:a+16383));return 1===i?o.push(n[(t=e[r-1])>>2]+n[t<<4&63]+"=="):2===i&&o.push(n[(t=(e[r-2]<<8)+e[r-1])>>10]+n[t>>4&63]+n[
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65201)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):140643
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2726531446772205
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ov+NsO7wdMFO5/XtaavW33AfO/RJ8aD8x2Qu:ow+taavo3Am/NQFu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:94BB35154D9301AB3EDAB880B370BAA5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBFBD3A96ED6D814A1A1EA6A3B2182190E5CD4A4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:03B113A5904912B3BFFF5D5CAB34127D800EE8EFF439EB2F9C0B425ECC60B463
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9B23DE78065FF7D892E9A08F1309D932795D33DD408B8E2578B45E0D4A4133F9A73ABAA5FCEE7694F13E09BE220E41035E839EFFA633FE37BC60C658D87F9F6A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/framework-98e6f5bc52a2e411.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{52967:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(2784),c=t(22941);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function h(e,n){m(e,n),m(e+"Capture",n)}function m(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u03
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512700255593619
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:rrBHI/sJsjDEXTdPEIU+ADtp2hEEXTx+tA7An:RHIwsjDEXpPEt+ADtp2bXF+SA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:49DE73F159D71B50F210B6505181E695
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79E0098E99843A398197F9F05C43571850B65D58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17BF6EA5AB6B655CF7D7F1FF01D15542BAA3953C8AD09B5020BA0A2A35E0E6A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7F7066CA793B16C58C99A4E6E9DFB86508F2E126C2E1CAA94E7CB72DCE263089CC205D991E114E2A2F7771E2150FBFC846C3107B38BF2109209AE664D2744F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&account_id=1786
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "stage_message_limit" : 1,. "site_id" : 26225,. "public_campaign_type_priority" : [ 1 ],. "multi_campaign_enabled" : true,. "stage_campaign_type_priority" : [ ],. "public_message_limit" : 1.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):199602
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.252938881491045
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:QGDOdUG0aM3SZI6vcVjISvsA6x0hdVCb88ZdE3scAGtOhsWuxZkIXcZ7l7psNspE:ZNIka7Nge1FXg3h5dnXyWaYj
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:913C91D022B714CC2EF72C847BD1F3A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0F4EE131EF1AFAF12F5E351BAB04DC39FE744D43
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F910C03144C30DE2716E76DEB058A557EB9F7BB7F366459BFAB554547BDF839F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:19D750A56B10EDDEC3DFD2E30925A6DB2FA5AF3D0FAA5160DFE83578D32605756EF2858A5674BE07E0ABB57226615921D1E1A942B8AE0D95513301BE7D578506
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7053],{41738:function(e,t,n){n.d(t,{Dn:function(){return i},Is:function(){return c}});var r=n(63696),a=(0,r.createContext)("en-GB"),c=e=>{var{context:t,children:n}=e;return r.createElement(a.Provider,{value:t},n)},i=()=>(0,r.useContext)(a)},53741:function(e,t,n){var r,a,c=n(63696),i=n(74437),l=n(91785),p=n(83051);function m(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var h=e=>{var{spacing:t}=e;return(0,l.AH)(r||(r=m(["\n margin: calc("," / 2 * -1);\n\n > * {\n margin: calc("," / 2);\n }\n\n @supports (gap: 1rem) {\n gap: ",";\n margin: 0;\n\n > * {\n margin: 0;\n }\n }\n"])),i["SPACING_".concat(t)],i["SPACING_".concat(t)],i["SPACING_".concat(t)])},o=(0,p.default)("div",{target:"e1ihwmse1",label:"Cluster"})({name:"3pwqn2",styles:"overflow:hidden;@supports (gap: 1rem){overflow:initial;}"}),s=e=>"ol"===e||"ul"===e,d=e
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.3439747799632458
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YknMxf2UVVAr62+onwv2JkXu4UH4Yn:YkMxf2UAr6H3uqXu4nYn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F2B8F5D8CE21B916BF307182A6FD9C46
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BDF41D34B86F15C66B73592A708BC44319BFA3B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA6F4840A9BFD081C3A8764649D1997BF8D50264FA5FA9E52551B37E09DAC7A5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DA489FD839D0E4CE1A84EA873892F45DAC504EE1F5C1EC4A7EC67E91B337AD0D746CD8457D7BDB30E9DE0871DBD6C6DB734B903B2C526B43807BF6674A557F64
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pub.doubleverify.com/dvtag/signals/bsc/pub.json?ctx=29028254&cmp=DV1298722&url=https%3A%2F%2Fbbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&bsc=1&abs=1&token=TWu6tTARooEoKtRNG9T%2FaeZpxHCBi3sXGaTgPdrRbLCUWGw5hTrO880pMCqeSa5iKFmeb7wFvwDRntWK7MfWrwDWCMuHIYHrNUeN8PBNuabwoU6gc1XPtv7hwtPHurUi1QSSxjL9V9pbn%2Fddptwft18NX6X5Yek%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"ABS":[],"BSC":["84111001","80023001","84211001","84212001","80222009","80222011","80122009","80122011","84112001"]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x269, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8116
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975551745935436
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:o0si77SG1Rszl6RlJknpgOig89MjYRxPFn0YQdLmJm:oQvSmRAq9M8Nn0Y25
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B81EBF69F95028301C1F1F8B91F2D362
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D58AB6247C80DB0D2D2D6A0FBE9B794499AF1C3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9404082567F1B25FEDD6788FB86E5BF31FCE363E91243112DD9D67067F571DDE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71BAEA5EA7099E1D07DF5DB7DD6DEDFDF7A2B59C9A7167A5E00CA6F42290CBA9D94A7DADAEEBA3CF75BF78D256F0C4A4DD29EADA7E43EFA48708CD4D92DB0E5D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p....*....>.D.K%..*$......e-...?........Z...{6.....s..;s....)^7........=2..?|.N.J./.'JJi.jT.....c..d.......<.UN1.7~.;..w..*..{.Ra.....o`0...x...!...C.'.._d.(.\...Bv..a..>...../,mw....5U..%t!....1.x...!.5,?....$........6g..I.....j...8..p...v.....m.8.....8{.......f..8.XM..|w..=.@....\gq.i .;]...K.9.7...I#\...G..e.;.1|.6..$."N.}R7..F.%...8.I......]..(....=a@.cT.!.O).L....Y<.....7..@....T...v...M.....Gi.k.0Q:5..x!.qs..r...Y......s.l...U.gg..&......T......&.F..k..?....f.o.....)vNPp_o.$.d...b.3.K2Y.r"..-.@NkOu...Z.2E..sO....K.....R.tz.P..K\J6&.@.....P...Y}j3>R..h)^.M...7RJ|......*..1n.F.<.....&.|..B..u(t.....Zc....V...2L[.. .........".^.;q..zu....\.k.bI..I..R...E.w..!...j.o.B?."...g@.d.[.p.$..U.[..q..`..F.*....Q.....n....;n-8I..Uc.........7h8...b..x.:..hS..a..l..yY .+.y....k....3.@4..2....!..Z."o^......<}...X........b(.#..h....EI...).Z.;.53>/n...0....4...7...S.h...IG.|..C....q.8.H.w..?....H.....x.U..&*.s#..a....d.ju.%6. v..'.~N
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5067)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):291663
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.50990232246657
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/ibHS61kGmhGH8tSvmim7irYfOy6MIeDZB7tRF7e2RggFp23PJr7ad20ngF2H/NW:RNBmmf1RHofrJ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:625916137DCB94870A99CDB2AFFB1369
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FD9A73A61B31C5BEDD9172AF59D21E3AFD93A350
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:51B1C624EB8BDEA9C1D986606C3CFE28708705EF5D9483D9708899A4744673E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D58DE183F8FEB361060F5D1A746C8BB7F181B951CA82E790561B6EEE15390C225C5CE2E58FB0A05B55DDC33B890103806F97A920187855E3134D5634DD3D9C9D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/news/articles/clylzx1xz2yo
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-GB"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>What next for the Middle East? 10 experts give their analysis</title><meta property="og:title" content="What next for the Middle East? 10 experts give their analysis"/><meta name="twitter:title" content="What next for the Middle East? 10 experts give their analysis"/><meta name="description" content="A group of experts on whether the map of the region is being redrawn, what comes next, and what can help avert all-out war"/><meta property="og:description" content="A group of experts on whether the map of the region is being redrawn, what comes next, and what can help avert all-out war"/><meta name="twitter:description" content="A group of experts on whether the map of the region is being redrawn, what comes next, and what can help avert all-out war"/><meta property="og:image" content="https://ichef.bbci.co.uk/news/1024/branded_news/d85d/live/664fa0a0-824a-11ef-ad45-8
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://beacon-iad2.rubiconproject.com/beacon/d/0e9b3e18-6f48-4b51-bf6a-907744549a24?oo=0&accountId=12198&siteId=428718&zoneId=2452848&sizeId=57&e=6A1E40E384DA563B6D365783397E9752FC0A5CB91BF4CFDF00CBE8D144120AA1E51DAD2BF5B602A17231E6F9114CA3F55F64092AC966A6F6DE4269C95C93FEC09EBF0A7FC35A123664B541C937D5AB2353C923CCC64376456CDF0C53B1D4AF22DCB211461548754E7E802E1C51293A93A988B27B068F793E24AB7D09B8FF84CCEC24D342249949B2026CD3CF906C19AC80715B177CA61586A765F7C0E19EC15C15C40CFE25BF28E6E6EB13AECB1CC96E3394F5947E030F015B114B2E247A52688CFBE3275597ABB0D4AFA4DF75AAACD250B52C798D470A7980DBB1A727B80D7B2F2F1EE6F7335D4A68ACB0F0A8BF5D758DC843D81129A11B74FC3910573137022F1EEFB62257E1705B6270EA047D6C00073C4789E0D92552F34B6D8A6936D900C48BAB9814E36D5433BBED20D73A683F0E40353531F9023A5CF0206A3B7468F6102BFFAAD0DC9FC35F2D4B9D76835748DCF804C22D44717E0BF5AA58C17A07A1B805A5DCA2F73EE7A401870985A26DCD42BB076A4BF037E3ED6A4994DFF5B7DFD131B4696508A38A353C407C9259FDFC34CB29B542363B3CD9BCE414C95C1C1D7B1D79AF7027A64F3A737513BDDC3AE7CF84FD78CC906CD56C52719F369251E58B2CCE6F69CBCD977C7E3DB3DBBF41ED1A8E026516235DE3427D92B6C09151EE52300B469DADB407EAFE984F47BB036E73F16E3DD3D3499C9D668D272313967DD71D7A5DEB6D55A92F9B853C4225DBBB18F96CD00FB9A193C77618A0CBAF274B6B6916A3F71817A0E76BFB43E6BBA45DA5AD5927A0F5CC8982BCE45138EBDCA80277D305ECEB675D10C6071C103038A5652C12EB57D9A61305AEB2834AC73CBB847F40ED86C61FC3331655FB85F7E223290C26B9CE9A6D0A11E7F5388A1D3E8CC3378FC93E5B29A249CAEE877D23CFD8036454B06E1843FED2FC28E969BB07DF902280B784F11905E40B1E134A22D74A8064E66CC6C06FBF957B97FF54F23B8311630165D955F925CED357F638FE082D140811F92294ED74160156CC099969314084D8E7A2F63A1598BD03B488820E9F4CA2AC10AFF0A4D1A5D938B8E7D120179A19158C8084DCDCEFA73F52BF2E7377A8855E101515CB4861915A58C6BA9E98E9DDA0151EE4CE1554DFD71AD131B355B366F0E503AD08A2532859603E9CB47104849D224A7549B23586771C193DD514056D34F60287A8E6978670B67A5820BDB0C3D4B383CA2622E445708533712872F04BABC79015D2AD
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6968929824182477
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://secure-us.imrworldwide.com/cgi-bin/m?ci=us-804789h&cg=0&cc=1&si=https://www.bbc.com/news/articles/cx20d0r8rvro&rp=&ts=compact&rnd=1728053999968&ja=1
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x270, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6936
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975027079563918
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:7WpcttUUQDqZYeg5EyFIWFZE778Ex6xNHyhlMFlwGFeo4zh7hwhONEBFbLqkLeEo:7KcttUZJ5JHPMEk6F1FeNzh7GXLL/8
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F54A3A0932C1189CCB1067616989E73C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FF5F761391A0736C0E8B45A6BC4B7985AA070768
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4C01C42AEEF811E84875639CAE330DAFE1EF5DE48C614A29CDCCDC20F5128BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CFFCFEFCBBA204D1FEEC2396A3329A404AC62A7E1C03B511F7CE9B2DDA312D78E732A2316A06127E6E7454B0467A3DDD3A028495782610A3F87780E4DFB57E42
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/480/cpsprodpb/0f6d/live/0b69e1f0-8150-11ef-ad45-893aa022fcbc.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*....>.B.I..5*...Z...en.#.L..{RG-K.....]-..[.t.V..WT..V.X.&..wmKk...;MK.k.S......H.......%..y:z.T......H?..M.96&.}F..oo.T....8.%-...I.XU.PIz...D.8......?..^........;..U...u....;q...../;.I&.L..!e..X..T.....1)^.#]........W......I(nNnc.K9.....c.d.J..T.......ACn.i..<5&L=..N.1.x..1..e.Ht.d4!,...2\^......X/ .&..U.hf..(...`.T}..c...+Il..=..E`m@.p...=...P...D....X\Bd....W...$MM.=......P#G....&..E.....^k.NO.v.....YT....]........L..0..`.j........35\J..)..a.n!..-L....a..UZ.>..<..0.No..$..y."._.E.f.}|...&P..e4......O4l...Z.....<P..:.....&..3.Hm./.z.....m..D..@....Jt..N..N..^e'O..^}..>l..`..@y.....h.;.>.,!.`x..H.......:..k.tP..L.P`....O.........+...Z<E\.D.d.S..m.y....I.....9D...`p..vF,h.%..g`7.#J...=.c...TtW...|....,..|....;...:....z"....l..jL.....n....t-..P......!.x....e....>....o._..}.L..6J...z..g...i,.)..@r...n.....=..]..Kx...hM.1.:....<....)..>..d.I.w4eC....L6...W:U.n.......$Dm.".....?..V8..%.Sr..D........3../T.B.Zy..0..JX.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (651), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.42989797515189
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:ZaiGmQKQZfRO7HeQN7HJeZq8YRunbTYvbP/AW2d30XXFXjV:Z8F1DO7HxVHJeUHicbPITkXXFV
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:72A8A29C8FA9E4D1293CF3D9FD4CD56B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3C09482F3672D8AFCEDB8ED533A8B7DDB242BB9D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86F7B8A47B862E6D41B2F9E49AB17C8146E9DFB46DA4923E90BE2A2C49EE19A8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:61C54EBC893A6EBC0B936C92A5E8F52466FC63A1F436BBD93AAAE325FD3CE6514C70ED429D709D29DF27ADDB92A4798D55E6838AF4C9CE5FC3D95202632B0296
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_buildManifest.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[{source:"/bbcx/:path*",destination:"/:path*",locale:!1},{source:"/bbcx/_next/data/:path*",destination:"/_next/data/:path*"}],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-976a41dc021fbee1.js"],"/index_sitemap.xml":["static/chunks/pages/index_sitemap.xml-c6e641c01f91f739.js"],"/[[...slug]]":["static/chunks/348-04de8fc0e06c45f2.js","static/chunks/203-a3f33799f336b868.js","static/css/2ca6241c47b04a76.css","static/chunks/pages/[[...slug]]-11b30dd60b9e6bd0.js"],sortedPages:["/_app","/_error","/index_sitemap.xml","/[[...slug]]"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37728)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):615410
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.53131737970125
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:jkBpkon1FrmB0U4JQPNLwxYZsGmmYkiEZ56RLsRCBS6ILyyesyaOKJkoBZAdDelL:UNy1wXVM1YY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0DCADDD9110DE06B8D0B1F073A7F8E7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7496C8DCD05E5C209F604080468FF3C5CFE514FF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B6629D8173188CDBCC1D6BC868FF88BF16245FFA29BC88B76BC20EF98BD1DC1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:76459D30FFB5863906E07CD1A5E8D6AF355A4D0B081F7825C7091C69128AEFBAF0A6C8BD11853C1B1ABF59C24FE58282FA17DDC657C7C9CBC240146559BA77DE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/pages/_app-845fa2f3c1a6b4fd.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{95766:function(e,t){"use strict";t.byteLength=function(e){var t=c(e),n=t[0],r=t[1];return(n+r)*3/4-r},t.toByteArray=function(e){var t,n,o=c(e),a=o[0],l=o[1],s=new i((a+l)*3/4-l),u=0,p=l>0?a-4:a;for(n=0;n<p;n+=4)t=r[e.charCodeAt(n)]<<18|r[e.charCodeAt(n+1)]<<12|r[e.charCodeAt(n+2)]<<6|r[e.charCodeAt(n+3)],s[u++]=t>>16&255,s[u++]=t>>8&255,s[u++]=255&t;return 2===l&&(t=r[e.charCodeAt(n)]<<2|r[e.charCodeAt(n+1)]>>4,s[u++]=255&t),1===l&&(t=r[e.charCodeAt(n)]<<10|r[e.charCodeAt(n+1)]<<4|r[e.charCodeAt(n+2)]>>2,s[u++]=t>>8&255,s[u++]=255&t),s},t.fromByteArray=function(e){for(var t,r=e.length,i=r%3,o=[],a=0,l=r-i;a<l;a+=16383)o.push(function(e,t,r){for(var i,o=[],a=t;a<r;a+=3)o.push(n[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(255&e[a+2]))>>18&63]+n[i>>12&63]+n[i>>6&63]+n[63&i]);return o.join("")}(e,a,a+16383>l?l:a+16383));return 1===i?o.push(n[(t=e[r-1])>>2]+n[t<<4&63]+"=="):2===i&&o.push(n[(t=(e[r-2]<<8)+e[r-1])>>10]+n[t>>4&63]+n[
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22324), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22324
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2735105638433275
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:uPaSprkR7B6YXYHUY/YOV0OUNbaqeWRWI8uY9cBotWdWL:oaSxkr6YXYHUY/Yew9aqeWRWMY9cBot9
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:555E4020E82F2FF290F02415A82D2897
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A002DA8882F97FEFC189D12E9A39D88C62A28797
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C5C8FA93C5EB74339E468533629CC3D3725004410BA8DFE9FB6CA3BFF87A197
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3703759D4B32F73B34DA358612C0450383A60DF197EBE2FF89DE4F1B822BA0C6E773DE6B4D0804BC13EBE4ADA4AF13E59F60F8E04BCA12165A63FABF7FC2BC69
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-reactions.c52f241d0ec8eba02395.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2335],{75712:function(e,t,r){r.d(t,{A:function(){return he}});var a=r(63696),n=r(83051),i=r(20641),o=r(91785),l=r(468),c=r(11545),u=r(55522),s=r(27813),d=r(27336),p=r(55095),v=r(16061),f=r(74437),g=(0,n.default)("div",{target:"evp3dmw4",label:"ErrorWrapper"})("align-items:start;display:flex;flex-direction:column;color:",(e=>{var{theme:t}=e;return t.colourPalette.secondary}),";padding-left:",f.SPACING_3,";"),y=(0,n.default)("div",{target:"evp3dmw3",label:"ErrorTitleWrapper"})("display:flex;flex-direction:row;padding-bottom:",f.SPACING_2,";"),m=(0,n.default)("p",{target:"evp3dmw2",label:"ErrorTitle"})(c.K1,";"),b=(0,n.default)("span",{target:"evp3dmw1",label:"IconWrapper"})("margin-right:",f.SPACING_1,";height:",(0,l.A)(20),";width:",(0,l.A)(16),";"),O=(0,n.default)("p",{target:"evp3dmw0",label:"ErrorText"})(c.cx,";"),E=e=>{var{error:t}=e,{title:r,message:n}=t;return a.createElement(g,{"aria-live":"
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93145
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.348420149648638
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zEjq0Ts3JYGc7fnqDeEXFNA/qJ93nthPpHIz:jZtcIX/AuPpHG
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BEFAACA190CC496D5CA34F3D2DADB055
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F941AD828446D79CAA18839784804D9DC74021DF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BAA33E1F11A45B40615ED272ED65B206AC7EA711F2DB7D3E8B1CC0E55D8392D6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0659FE3EDA942EDED1A42D7088E74C7F591742CA79FF036FA9292F79D1589C2C42098D566197C8DE88723CC50FE2AAF42D250324202ADC14E2D3BE8B05F5544A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/348-04de8fc0e06c45f2.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[348],{15344:function(e,t,n){"use strict";n.d(t,{Z:function(){return c}});var r,o={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{count}} seconds"},halfAMinute:"half a minute",lessThanXMinutes:{one:"less than a minute",other:"less than {{count}} minutes"},xMinutes:{one:"1 minute",other:"{{count}} minutes"},aboutXHours:{one:"about 1 hour",other:"about {{count}} hours"},xHours:{one:"1 hour",other:"{{count}} hours"},xDays:{one:"1 day",other:"{{count}} days"},aboutXWeeks:{one:"about 1 week",other:"about {{count}} weeks"},xWeeks:{one:"1 week",other:"{{count}} weeks"},aboutXMonths:{one:"about 1 month",other:"about {{count}} months"},xMonths:{one:"1 month",other:"{{count}} months"},aboutXYears:{one:"about 1 year",other:"about {{count}} years"},xYears:{one:"1 year",other:"{{count}} years"},overXYears:{one:"over 1 year",other:"over {{count}} years"},almostXYears:{one:"almos
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7261144489669364
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:eiv8faJ5PfkCGbZm+cNXn59dO1ebojz8mscNXn59dO1ebojz8mL:enyJ53S1wXn59kQbcz0wXn59kQbczj
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A8DCC40FA22686D8429D5E1CCF22C138
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A553F44088FA5639AB0550F7EC88F403D024C9D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C42F4BE3FC980E626CD4FF83E309BD9B224B9A69A5AF4B1B80841A9A2B52D511
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:76741A5813C547B691BF4D7B42A67ECE428E7D597B2F42C2EFFA03F1949025B6D5EF9E90011D10E9F1FB7699C3B26C781B7765C0926C56CEC8746A9AA32D6059
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[null,[[["408668368"],["4817"],["10154887"],["1082399"],["116801576"],["119236197"],["124847732"],["1833851"],["19903357"],["2156059"],["21730418770"],["21767925587"],["21806127187"],["22780308159"],["22913603"],["22930681"],["30139363"],["308226838"],["33808296"],["45570045"],["50347861"],["54001320"],["62845398"],["88686720"],["8939769"],["90593245"],["94062337"]]],[[["10154887",1],["1082399",1],["116801576",1],["119236197",1],["124847732",1],["1833851",1],["19903357",1],["2156059",1],["21730418770",1],["21767925587",1],["21806127187",1],["22780308159",1],["22913603",1],["22930681",1],["30139363",1],["308226838",1],["33808296",1],["408668368",1],["45570045",1],["4817",0],["50347861",1],["54001320",1],["62845398",1],["88686720",1],["8939769",1],["90593245",1],["94062337",1]]],[[["10154887",1],["1082399",1],["116801576",1],["119236197",1],["124847732",1],["1833851",1],["19903357",1],["2156059",1],["21730418770",1],["21767925587",1],["21806127187",1],["22780308159",1],["22913603",1],["2
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32603)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):131722
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.334797520359797
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:FlZvLwCQw8BcEd2LZ8u5zG3c5ZteMAqyOgF+0CYI:FbTaw8ZctzG3IteMAqNgyYI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D267A8D8EFAD3707ABF9B3895379C21
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1463CE187D16280B8F3B82C73F8B9158630B5F86
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6B3B7DE052C3C83962145FB446780876E7B341FA45030AF0B73EA230365E7532
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:671760755BC3FC0F671BD7BA8C9C132CFC2280845ADBD6482AA838EADA919F9C2221802BBCBB44415CF977F01BD6EB2DC4D2190B701257165E5AC8E423CCE26E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:undefined.!function(){var e=function(){function e(e,t){var n=e.exec(t);if(n){n.shift();return+n[0]}}function t(){var t=window.embeddedMedia.demi,o=t.ua,r=/ edge\//.test(o),s=/chrome/.test(o)&&!r,l=0,d=/trident/.test(o),c=0,u=/firefox/.test(o),p=0,m=/windows phone/.test(o),f="PlayStation 4"==navigator.platform;s&&(l=e(/chrome\/(\d+)(?:\.(\d*))?(?:\.(\d*))?(?:\.(\d*))?/,o));u&&(p=e(/firefox\/(\d+)(?:\.(\d*))?/,o));r&&(c=e(/edge\/(\d+)(?:\.(\d*))?/,o));var g=function(){var e=/mac/.test(o)&&!/like mac os x/.test(o),t={win:/windows/.test(o)&&!m,mac:e,macsafari:/safari/.test(o)&&e&&!s&&!r&&!m,ios:/like mac os x/.test(o),android:/android/.test(o)&&!r,playbook:/playbook/.test(o),opera:/opera/.test(o),blackberry:/blackberry/.test(o)||/bb10/.test(o),winphone:m,kindleSilk:/silk/.test(o),winwebview:/windows nt 10/.test(o)&&/webview/.test(o),win10arm:/windows nt 10\.[0-9]; arm/.test(o),kaios:/kaios/.test(o),phantomjs:/phantomjs/.test(o)};for(var n in t)t[n]&&(t.name=n);o.match(/webkit\/(\d*)/)&&(t.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26631), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26631
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17991784651764
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rv6Nmcjj9+BS/kf1kxMjDzStuuiaRPf2ze64tyqCR:rTcl+Bs6j/S0uiaRPFCR
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A70B7FD67E7E7B47E03A46D09A0E436
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF65E3A029BF0B55A32C3B75FE093FE987680279
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC67B60F44B8F1771C6E3EF5B0718F9E2D2E8A764114191E195FADD7876F41C0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8BB33430FA01DE72DB5C175CADFF649681D4109DB311F085DDC501E35A54724A6431F7168ECF9E8250F53221065232BF6E5CB822BBDB318A91F9AF368DFCD601
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var requirejs,require,define;(function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.0.5",commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/mg,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,ap=Array.prototype,aps=ap.slice,apsp=ap.splice,isBrowser=!!(typeof window!=="undefined"&&navigator&&document),isWebWorker=!isBrowser&&typeof importScripts!=="undefined",readyRegExp=isBrowser&&navigator.platform==="PLAYSTATION 3"?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera=typeof opera!=="undefined"&&opera.toString()==="[object Opera]",contexts={},cfg={},globalDefQueue=[],useInteractive=false;function isFunction(it){return ostring.call(it)==="[object Function]"}function isArray(it){return ostring.call(it)==="[object Array]"}function each(ary,func){if(ary){var i;for(i=0;i<ary.length
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2444), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2444
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.411868622427072
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:QqiH32rB0Pl2XF14K2k1xF1Gl2/1iF192tVHDlX2kZ4cZXAy+yo9b/ZoXD3ZipZu:cH32yN2XV2Gul2cl2t5lXnrXAy+yo9b0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F464177E7919E15062BFB87D1848F1E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B09B42903917929633E906DDFC1552B3054A7B8A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D7C36CD721A621AF50C4556874B4A7B07BC78B476B04736207F37DE74F183935
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:520C1B8AD6AE9C6452D0AC7F87C54ED3AD6818EE2AEF8B7AAB6732B9CD6EFA6FE6D005039F1EC75BEA581777DEBF90BD276A0F3E685E5FF0BECBA3841C08C18D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-page-type-indicator.6206e2b87721caf8bf5f.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5925],{53694:function(e,t,a){var i=a(63696),n=a(83051),r=a(20641),d=a(11545),l=a(74437),u=a(35289),o=a(468),c=a(55522),m=(0,n.default)("span",{target:"e1u2dmyf7",label:"Container"})(r.tc," ",d.B3," display:flex;align-items:center;width:max-content;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;color:",(e=>{var{theme:t,live:a}=e;return a?t.colourPalette.states.onLive:t.colourPalette.primary}),";background:",(e=>{var{contained:t,theme:a,live:i}=e;return i?a.colourPalette.states.live:t?a.colourPalette.midground:a.colourPalette.background}),";"),g=(0,n.default)("span",{target:"e1u2dmyf6",label:"SmallTextContainer"})("padding-right:",l.SPACING_2,";"),h=(0,n.default)("span",{target:"e1u2dmyf5",label:"MediumTextContainer"})("padding-right:",l.SPACING_2,";@media (min-width: ",u.js,"){padding-right:",l.SPACING_3,";}"),s=(0,n.default)("span",{target:"e1u2dmyf4",label:"LargeTextContainer"})("paddi
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 68692, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):68692
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996484628420282
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:7OOUkKs7tzY+Rw/jWUcWNPOKLj6o2TF00ByfcuAmXAe:7zV5Y+RijWtAfL/2TdsfxXAe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CCCA624AEF88AB543CAAD7569573AFFE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:203D78A9031A4218D3CD49CB3FBCCDE08E8154DC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C9B108CD750D6547CDFE16B22237AC3023B3B6344F1266C9C559D0B7A1894CB0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1241EA446EB479BC4401A398271FFF6FB35198A1BFFD20137CFA0B95AB8C82FB71103A2F375E198627E759FEB3B35BF21A3E665EDE8A0C3AC7F36140D029F907
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_It.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......T.......$..............................n......>.`.....r..W.....d..V.6.$.. ..R.. .... ...[..@.2v-c..5.....,..?.5l....-.I.DT..5.(.....d.....H.....Z.4.........SU.....Q..]?...:..u..k[.........Sl....+..:..&.xB..yB7.Q..D...t.Q.:.<i.d3.:.&.t..Fv..tKTH....2...d...#{F.g.*-.Bl.)Z%/..o...>..........~..$..m.5..>P....F..~.G...yJ=.....+.....0=?....f..z.D.{.f..BU.@.79Y.f...^..3.5=............4...j.J...!..w.7......w ...z.U8T..C..3.g/).T..t.g.D..l.)...u`"...d.\y..y..~U..........OE 2.{.....r..q.Q..yG..."Y*H..<b..QD[..X.H?.....I..."..G.x....of.{...QP..b..j..P..6v.....i..}..n[m70.{...fh....F..=..!T...C..q.].........{..(bK.....f..l...*..?$S[..:..V.H!c@....#..j....?S....i{..^.......EU..........).(....|5W..sD..Uc...J#.V...X.9..d.....p.'.s...M .<....y.K...=...:...s..vu..H4......dL...83.B......h..'6...3.`J..S$Pb...M.M..I^K^s..}.V..J.k..r.....nw.]d...*v...V...%....+.a.*.~?X..`"6.=...5?p.....l`.kB%.WbM..jQ.........&vmRD..L....2%...._S3....._}J..t.]..@.D3..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28264), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28264
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.414246392453896
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:FTnDnYEqP/2+XXbqGqbHXUEP2PymDHlyVRywWTj9QQ8Dv4SyJx1E334gUX+x0l10:96l4kwWi+6H4gUX+x0l17mnrpGUNMRb6
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC2A7C8915A44602923125000755035E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AC92A619E20580E608F9A028D3663EE9C4F1F685
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FEA1E39EC33A51AC78613624121E9F55BC77CE9568FF16BC9D52A4C1D681E20F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:07A301FA40037F90FAAB070F96F99BEDEF76AF7ED83375B092BA07F53DDF18AF141D29D571C9CA830703142DA1A042AF706B5FF25491632346157E26CB824DEC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://emp.bbci.co.uk/plugins/toucanAds/1.7.1/smp-ads-plugin-toucan.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var n={389:(n,t,e)=>{e.d(t,{A:()=>r});var s=e(601),i=e.n(s),o=e(314),a=e.n(o)()(i());a.push([n.id,'.ads-plugin-wrapper-BbK {\n display: flex;\n justify-content: center;\n position: absolute;\n top: 0;\n left: 0;\n width: 100%;\n height: 100%;\n --default-z-index: 200;\n overflow: hidden;\n}\n\n/*\n Player\n ------------------------------------------------------------------------------\n*/\n\n.ads-plugin-player-Mf4 {\n position: absolute;\n top: 0;\n left: 0;\n width: 100%;\n height: 100%;\n pointer-events: all;\n}\n\n.trueView .ads-plugin-player-Mf4 {\n position: relative;\n margin: 0 auto 0 auto;\n}\n\n/* See utils.getPlayerDimensions() for corresponding resize code */\n\n.trueView .ads-plugin-player-Mf4 {\n top: 27px;\n}\n\n\n/*\n UI\n ------------------------------------------------------------------------------\n*/\n\n.ads-plugin-ui-CfQ {\n display: flex;\n position: absolute;\n bottom: 0;\n width: 100%;\n height: 100%;\n}\n\n.trueView .ads-plugin
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):82
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.417812370155137
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEdbZWH8ti4B8GVWgvdMAAmIAM6GzD4Y:YEhZLs4B8CpMzA7GzD4Y
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E989C2348B336C7A943144FA12D2701F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4FAF5FD464B1E5E6E456045859CA9A52E9A0F679
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1CF76F3C8F8F445C676176966610F44E1332B8DE5E347833AD75C7AE9B807881
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F39E3FA7C8F5255A649884A7E2E302F7729A9F7E232F1E2A4CA8CB6FB306DA93110F8481E96E9483EBEFF590F31F47257A14A2AFED33362D50121C6FD36077A0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"acorn_code": null, "experian_code": "A01", "geographies": {"metro_code": "501"}}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x773, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26884
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991473319842613
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:bKBeT5Os90NvpKGuF75UID+7B4s0lsfGj0kfRzsVZ/W042C5:Ocx0W1FCBj0lsfG08RcWO+
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1ECADF8C50661A741ACCA33D59DFE9B5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5AFFF4286059357E0818A6901B7B2356E48BBAB8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:267ED843FA4D479E779159C99B91A53553DCF84B384A698C0C094F18EDD24988
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B3C7635D825239FD0CF23D75473CE1580070DF866DF8A0032C5558129FBA662F88A7C487B50E7F34AB59B00E1D22622F17E457951AB712FBF9019BBE4B8187F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/219d/live/9bbe9fd0-823a-11ef-822c-a50726bfda2e.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.h..WEBPVP8 .h..p....*....>m4.I$".!".Y...in.r.V.....K..sK...l..55T4.3....I......#....3.4.-.....N.N^k.W?e..-..~...~......c...)...9...........o......._-........~.A./...'......./..?..!./....-.....?...~v.7.K........./.?....._............/.................._......./........}..........._...?....)........._...~.{....../..........M.............._...3..u.Fx....e...{&....5{....Vs3...o.H"..xa.[.+..C..>.V.6.e.H..3...u.[...@.|..$g........`..:.....>W.r.x]/..\.Zu.,....B........A...Y.`5.a.a .0..r.7..\.e..G...(=a..v."..v.Y.....y..H......?.........L.]mf..g4D.....3.D........."..$g...................^+.p........o...W.Ytt.c%.>..w..@.?.......q!3.`.6.go...$'v..b.0g.K=.^~+.......1..6...*,.T..H..=.....K....8#../x88..J...~C.......3....x.......R.'.....D+H..@..8{.....n....}.......T..~.5..i.9.l._P........a..Af.....K(=K.v]R...uC..c|.~............p8.3<.....?p,..q.n....;<2.A.._w.EUew.c|.~..o(^|~j...?..N....y....<`...s...#..Y.0.g...d..9...Nf.w..!..G.......c.r...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11097), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11097
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.533348175763302
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:dw7FoPQOmsYydP/UzhR4bu6gPmfVnWReXA0jwZ0S4EjWSb0bgit/LoSZ6LTFuBKp:dw7FImli/UzD6guftrPjwZ0BSb0bg5SU
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4DF6BBC6D33F51331702F17362448957
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65C0A7BB74D9976FF520B93492E04C7D6C6A55E9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:404F5CCB530EC24C133E06503E4B2B3A96F2FA491ACD3CAF613C530EBADC85B8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:439CAB8E59263112A79806DD34561865CABC244226A6E5863704FC86A31F5D712C4C8DBE3106E2EF0E5BA439BD375974EADD3DE5781702F8507FE7597BD82703
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gn-web-assets.api.bbc.com/ngas/latest/dotcom-analytics.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";const o=o=>{if("undefined"==typeof document||!o)return"";const e=`; ${document.cookie}`.split(`; ${encodeURIComponent(o)}=`);let n="";return 2===e.length&&(n=decodeURIComponent(e.pop().split(";").shift())),n},e=(o,e,n)=>{if("undefined"==typeof document||!o)return;const t=new Date(Date.now()+864e5*n);document.cookie=`${encodeURIComponent(o)}=${encodeURIComponent(e)}; expires=${t.toGMTString()}; domain=.bbc.com; path=/`},n=o=>{window.dotcom.consent=o},t=()=>window.dotcom.consent,i=o=>{if("object"==typeof window.dotcom.vendorConsent&&null!==window.dotcom.vendorConsent&&void 0!==o)return window.dotcom.vendorConsent[o]},s=["AT","AX","BE","BG","BL","CH","CY","CZ","DE","DK","EE","ES","EU","FI","FR","GB","GF","GG","GI","GP","GR","HR","HU","IE","IM","IS","IT","JE","LI","LT","LU","LV","MF","MT","MQ","NL","NO","PL","PM","PT","RE","RO","SE","SI","SK","YT"],a=()=>"undefined"!=typeof window&&/[?|&]ads-debug/.test(window.location.href),
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13020
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x269, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22226
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991136279035419
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:sAb9w6ueqDub6Vpc6IWFmteZay1T2XY26AH1uPNhkBLIs6TJs:K6WacNaylwIAVONhXs6K
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:962F53F558FEF5DC3327B9B9AB3C9995
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67E02A71EAC6ED0BEAE9E458FC0157AF961453A0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E4255E64A9E75F404F02E053C3B6F08A16513289FA9A8CD633DC658773BCC68
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46FCEE356648CB222C3542967B476FA0AB27ED6BE4326BA8823E16F1DA4253AF21AB8E96D81E14CFCCC24E4AF05A7CB5A8C56F4DE3550EBD244D0926965CA488
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.V..WEBPVP8 .V...b...*....>.>.I%."!*.....gj...5tc<P......^.7.=.zj1.e...........w...6I.c...I.L................._N8Q...}.}..7.....y..w...}.<.?..!....a^..D,..V.y.Q..@h..A.h..aI.]...+.....T.."_.......T.L.|c"...{,.....K.s.?......g0s.0.@.2....H,U.O..x..+.X.F.`/j.a7.!8n..rF*.#Q..!.j.=,.{.qr@.!.......V%<....R...aH.....P...{.f./.zUz&...1..<..Cd.?q>`..UOY...>........]%{......W.1...@..f|.y....=k..G....n...].-..1....q.7....7..D ....2....Hn.......5.......G(.v.\..FN..L.~K.:.:...w...../.Mh...v.-........F.R.a...z.F..r.J......1.9#+..n.U.7u....Q(..]...t..F.?...&FU.....C6..@ ~.S..Q.`..oV.S.5.....t}G.T.....;....w~Qa..Q2.V.c..A:..E..b..4E.X.......".........2.S...>.g".E...g9u..Z......@.tK..-.3..U.L...b.3.i....Y...j."..FAG9.2^....2.".gu_.m.h...t...}.M........J...q...Stl._2.>..S..af.G.B..N.c..R@.|....Nv...ab|6...../.B....L%Lc.=...\..p.G.1.......B...n.2..3w]7`.Z...$?8w.R.,.G6..>.(.X.:#.2..HW............M;n.p.6.k....<.e....4o..<^P...0.s.t.j.%n...vK
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150874
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4901205504186334
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:M6rFo6ktPm5dHvyIpPOVI3g+TQaZjRgstV29b37FXmzTEK3HPj:9rFovtWHvyGLTQaZzy9bLS/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B83296FB05B87B42711B0D2155046BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA829419893FA14EAF03CA39052D5B9D4F4D44AD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DACFE7DED5D138B2B59092F654244092DFC6DE7C0D441A66FD7F71DB29743DD3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:12240D3E38A7BC9358FDD7EF379BEEF64FB4C29232696828E76E28664E3CF9114A264DF571684E73779ACF6DDFF8267D3B952457019163B66DD92BE2D394FADC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6593],{60658:function(e,t,r){"use strict";var n=r(63696),a=r(59310),i=r(20641),l=r(11545),o=r(468),c=r(74437),d=(0,r(83051).default)("a",{target:"e14hijrs0",label:"AccessibilityLink"})(a.A.styles," :focus{",a.A.unsetStyles," ",i.NP," ",l.B3," display:block;position:absolute;top:",(e=>{var{offset:t}=e;return t?(0,o.A)(48):0}),";left:0;z-index:1;padding:",c.SPACING_4,";color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";background:",(e=>{var{theme:t}=e;return t.colourPalette.background}),";border:1px solid ",(e=>{var{theme:t}=e;return t.colourPalette.border}),";text-decoration:none;}");t.A=e=>{var{links:t,offset:r=!0}=e;return 1===t.length?n.createElement(d,{href:t[0].url,offset:r},t[0].label):n.createElement("ul",{role:"list"},t.map((e=>n.createElement("li",{key:e.label},n.createElement(d,{href:e.url,offset:r},e.label)))))}},94374:function(e,t,r){"use strict";var n=r(63696);var a=(0,r(83051).default)
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6482
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 160 x 90, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):501
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7400755176715315
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7z8EnM6bpM2cDPuY1qHlnv/pebLaeycaO:6HjWuqylnv/pe3aWaO
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:91D2B1025BBC2F35A91381A64AAB2460
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7753F72E2922B3E4BCB2C2C4EF8C4BD97C1AE85E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C82D8B6CA64AF30BD87942187A369B422175A5C909B57C443F581958C0A09AA3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FC66BC98D838CA359F8AE2DA1581F734A5713749C17F32C5921C00E65A5EE253882174933A858F2FBF84966FD72B25A3A57DBD274B3087049436A76DD8CB2EB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/grey-placeholder.png
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......Z.............gAMA......a.....sRGB........YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^......pHYs..........+......PLTE.....#.....IDAT..c...`...Q0.F.....b..........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x864, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100306
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997818941770872
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:QrsogbQR13EIFIr5oHY+8uTr/gqC+tjbybA7vySeHWc8j1LPxK6:ssogbQTir3+r/Iqxv4SuW1LPxB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8F77EE3B447FEDBFBE60F85E434BE613
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8596007B67C2976B7DA5008E23D2F5DBB1FE4685
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:502A163F5A9FCD3A5C18C6FD06F77D662CCEC1B2CA49F895DCA432072DD21E86
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14856065EA693A7DD19E3434274C76E325C9CA0299CA96B85E9143F8959A8CF0515753A31612FE6994131C07FA51A0AB5DA51BCB823F6777915991E49CAB26BA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/1536/cpsprodpb/a14f/live/5cdfabb0-8258-11ef-822c-a50726bfda2e.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF...WEBPVP8 .....H...*..`.>.F.J%./+.......gn..cY..y...9.p.5.............w..O.7......l...6.>..........^...y..u....tu......w..S.._...?.;...W....../..z.7....Y.....W....S....._U..{....nK.,...o-.w...q=i....._..V...k..3S.b.\........6.N.VwZ....MR..t.iGgA.*...>$z.....Fu.ly.@<iKD......O...<..k.. ..v.l.....f......@.2.f..;.......|.T-.5..01L...c[.x./6~.....;4..v.,..<..*..y..|...-m........H....Fx1........F.|.O[...`zs'7..~..j.........<tE`.8S8..4.r4.!..|.t~@.............~.........7....\.5...t%q.......T..Js1t..2?.M.........i..7i`/MmB.....E...!..3B/e).,.#q.w.&......7.j8.iP.C.........I.......cJ.S.....0.?....y&)..k6)....n....I.E.(X.2...H'...........^V.]...?.........W@....,_..[.P.~B5.FZ..uU>Pn3.-_w]..Q...cG^%;qT......1&.X....N...N..O.:...4.t.I.L.Y.]."...Y.......8..C/.H.;.[iE.%.,`r.l...I.Q....N...^vd..E=u..(.mF..a.j.L.:f.'.t.Q..g.8e.......D.{Tb..sd.|C.........I..f..?M.$..E.'...(.......5...b.=s...(.?.b.=v$....bH....~...9..&..BT....l.e..u.%.u...6.L.@?..D.a.;.d.1O
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.095795255000932
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YE9Vrf4:YE91f4
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5069121D58AD2A0417B4104582782C7D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:003F79E2FA9C6BC8357A4956DF491DDE4150873A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D632AE06503F7336AD83B81D4BC02D477F74EAFCCFDFC6F2B78A5695B92913D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4363D4E4924317561C4FBBAB5F1937BF1FB1A977ECE780186A0A0FFF726C29FF22F2F9555AE751B4FDF3B0AD5CBD1E67D97998BCD4F0FB8FFC04A02B1C042D55
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api.permutive.com/standard-audiences/v1/affinity?url=https://www.bbc.com/news/articles/clylzx1xz2yo&k=1bb84885-9325-4fef-adda-a208032b2715
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"affinity_values":[]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.180639401474028
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YQ8HdGgBGdKNwFEIzy:YQ8HdGgwMNwF/y
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A958F94E119E2815D83F4B5530BA7DF7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8E0C991F11CFB0D93B997745FB20070871C36F43
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E63C8C567254B218AD4350D7EE7A5985C26D31A4A64ED0B06392128A4D2C1291
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB9A9729E41A1210788649130B509DC2691E5349886BB6DA1405FBA3A5D1DAF54412C8780C464B4342155C4481F810CDF4B13DCD20CBC7B1EEDAA07E681BC07A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.co/v2.0/pxid?k=1bb84885-9325-4fef-adda-a208032b2715
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"uid":"8cbe8fc9-f83a-40a5-8106-019a14ad696d"}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x628, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):60036
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996544325990225
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:HhNb1+HFGZzEthy4oCRGpWGkUaHWQLyL8KR2J:31+lGZztClTHT+QKRC
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F2F44F29A5584C54EED6ED0DE32676F3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:94BB668DDE18FD910CF149A5CC21CD0B42ADF094
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E269112C26F4368DA35EA1FA040112A066F674ADFDB235833FEC01679B7F60B5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:010DB472574F10550B260D9F3E7D06D962F2DC10923460CAF5E833CC5FB44B2F87BD0558B70242A628DA88B071C18F547987AF00D766E5269534D123ADC3452C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://imageproxy.us.criteo.net/v1/000H7s0URps3ppCZ96xhL4HfEM8SNrKXY5G0mvU4IYRQseAInh5cO7WtMHscD6SFUzi8KSiGldau6dqQDOU35bnI7sFCulRnCFCiNo5tcIhT7nKqXRhhzQbwmoJXobLEEwgTZoqTFsqFoeGgLdTAUrq0mwJoZyo4xlYpMxhx66lcQc46v31eJnB6eL836EtBgpR9PbEYQp6CVF1Vt
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF|...WEBPVP8 p...P-...*..t.>m0.I$"....:i...gn..\_..c.zU!t.9.... ".......)...?x....../w9~.<...nX....m.}....4/V..:8<......$rF>q......u......vk........O.>..U.k.S.........S........~.........9.....~.?.?.............{...u..s .`..9..S..dr.mp...>.t..h..,...5AnS8..s..1...Z.>.kJ.?W....L.0-..8..p.....z..R..g..:7.....dl...o}...Yd..D"."..i&.E..:.e...........^p...x.A..^.\..u..5.._.^g....09.;K..!=Q..c.%6..Z..........[.......>V...6...9{a...a.Z.G.y....h.0M....t\.rL.Z.......a....P.K..$./........C3.E.......}....B.3.....1.j.4T..>.,n...:..e@I....rL.4...r....0..e.3..Ge....|..N,..|.u...\Y..j..T..82.("..$.v.}1....].#$..=....@.Yw..D......<?..W.....J.f..-h..."9Z...C..F.kf....0......&|U..,<@2.t...![..s.q._..~....i#..O.9.i{d......k..T...Z..h.....\..1...E...H'...........|F.^*.FB*Z."....a.nQ..p..F*....z......RZI....7f.......4>-7zat. r...\...!H'.....2#......T..E...Vs.O.\..,.#.XN.[.1..jz..S............f..:..T05...4(E....{.?.O....._qf...m.j+..}...D..z...J.yEm...v..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93145
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.348420149648638
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zEjq0Ts3JYGc7fnqDeEXFNA/qJ93nthPpHIz:jZtcIX/AuPpHG
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BEFAACA190CC496D5CA34F3D2DADB055
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F941AD828446D79CAA18839784804D9DC74021DF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BAA33E1F11A45B40615ED272ED65B206AC7EA711F2DB7D3E8B1CC0E55D8392D6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0659FE3EDA942EDED1A42D7088E74C7F591742CA79FF036FA9292F79D1589C2C42098D566197C8DE88723CC50FE2AAF42D250324202ADC14E2D3BE8B05F5544A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[348],{15344:function(e,t,n){"use strict";n.d(t,{Z:function(){return c}});var r,o={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{count}} seconds"},halfAMinute:"half a minute",lessThanXMinutes:{one:"less than a minute",other:"less than {{count}} minutes"},xMinutes:{one:"1 minute",other:"{{count}} minutes"},aboutXHours:{one:"about 1 hour",other:"about {{count}} hours"},xHours:{one:"1 hour",other:"{{count}} hours"},xDays:{one:"1 day",other:"{{count}} days"},aboutXWeeks:{one:"about 1 week",other:"about {{count}} weeks"},xWeeks:{one:"1 week",other:"{{count}} weeks"},aboutXMonths:{one:"about 1 month",other:"about {{count}} months"},xMonths:{one:"1 month",other:"{{count}} months"},aboutXYears:{one:"about 1 year",other:"about {{count}} years"},xYears:{one:"1 year",other:"{{count}} years"},overXYears:{one:"over 1 year",other:"over {{count}} years"},almostXYears:{one:"almos
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51759), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51761
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.18994414556529
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:BqyiaqxbZN5wG0HvPRvzRAn4O2exr2Nc4v:cDdDw7Fk4v
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:284B5797D222FF6DFE0E94AAEC095E07
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E960367F604CBDD1264A8B0756077C7E22F4B1FF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E56182738737B90B01E7AB1C35E2996EA64C71031C5F4956CBCAFD893140DAF7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:077B18ACE9EE52A9C305BA1DFC7D4744E0A38EA6CCCE51B6DDC340DD748E46B614B68EA5C613E2F0B4C82231895EC5CCB3418ADF916EACC095A7C37F7F6A35A9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.brandmetrics.com/scripts/bundle/65568.js?sid=9de052f4-6f2c-4946-8a2a-4cedf8541dc6&toploc=www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";!function(){var m,f,u,y,w,a,c,g=!1,r={},v=function(){function e(e,t,r,o,i){if(f=e,a=o,w=r,m=t,u=i)y=u.storage;else if("ls"===e.storage)try{y=new(brandmetrics.getModule(5))(f,m,!1)}catch(e){y=void 0}else if("1pc"===e.storage)try{y=new(brandmetrics.getModule(35))(f,m,!1)}catch(e){y=void 0}}return e.prototype.isReady=function(){return c&&c.isInitiated},e.prototype.hasConsent=function(){return!0},e.prototype.addEventListener=function(e){"ready"===e.event&&this.isReady()?e.handler({api:this}):m.on(e)},e.prototype.triggerSurvey=function(o){var a,n=this,s=!1;void 0!==(null==o?void 0:o.timeout)&&0<o.timeout&&(a=setTimeout(function(){d(!(s=!(g=!1))),m.emit("survey_loaded",{available:!1,showed:!1})},o.timeout));var d=function(e,t,r){o&&o.callback&&o.callback(e,t,r)},u={mid:(o=o||{}).mid,bid:o.bid,callback:o.callback,autoRender:void 0===o.autoRender||o.autoRender,force:void 0!==o.force&&o.force,isTest:void 0!==o.isTest&&o.isTest,dtName:o.dtName},e=!1,t=[];if("none"!==f.storage&&y){va
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuMW4-_RoPSOfYd4MSlEkvOFaC_91GiJJroWE-bkPQn4FMK8sF4L6OIr8A8HIeUgW2Si0TGkw7wKFBjamt_CMD2OnmenuLoR-BnzCnhmzJPER2nK0od-81MoneMULNKsLdBNsbP3rqfgBMQwFzp4rxn6b4ds46wPDl-kor1jbY1iqPt1TwzE-eywYLjx8b3sbTmqg&sig=Cg0ArKJSzJLPuJOef-DuEAE&id=lidar2&mcvt=1132&p=124,146,374,1116&tm=2149.100000000006&tu=1016.9000000000233&mtos=1132,1132,1132,1132,1132&tos=1132,0,0,0,0&v=20240930&bin=7&avms=nio&bs=1263,890&mc=1&vu=1&app=0&itpl=3&adk=4147693272&rs=4&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2398683200&rst=1728054031779&rpt=2089&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (321)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12849
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.94157158244279
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:b4WxiaCudPTdPPu5Yu55o2jo2wBm8Yij9r:bLCGB/jd
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C0AD5BCEB34DC473809DD23603A31CEC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03B37A465EFC809B908807497C8DFBD509BCDDA9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:07378CB9079FE865C12DA0F27EFFD6163ADAE9CE1EF5E177A527E35B9F093B12
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A2A127FA336CCC3DAAB7E15F56A32CAED60B489CB138BAD8AD58FFDDDA855BE95D2B3CCE0699C85BF6B140EAA67B8545DFCEF18A8AD075FD716F2E6B0A944A5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.undertone.com/js/usersync.html?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&redirect=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dundertone%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3D$UID
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html>.<body>..<script type="text/javascript">..function getParameterByName(name, url) {...var url = window.location.href;...var name = name.replace(/[\[\]]/g, '\\$&');...var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),....results = regex.exec(url);...if (!results) return null;...if (!results[2]) return '';...return decodeURIComponent(results[2].replace(/\+/g, ' '));..}..function updateUrlParameter(uri, key, value) {.. var i = uri.indexOf('#');.. var hash = i === -1 ? '' : uri.substr(i);.. uri = i === -1 ? uri : uri.substr(0, i);.... var re = new RegExp("([?&])" + key + "=.*?(&|$)", "i");.. var separator = uri.indexOf('?') !== -1 ? "&" : "?";.. if (uri.match(re)) {.. uri = uri.replace(re, '$1' + key + "=" + value + '$2');.. } else {.. uri = uri + separator + key + "=" + value;.. }.. return uri + hash;..}... var gdpr = getParameterByName("gdpr") || null;. var gdprStr = getParameterByName("gdprstr") || getParameterByName("g
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6482
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x179, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14600
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985589847566366
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:CyLyPtvWpL+GUF4O2mFIUU7Csv65YPrzptB3COzCmVGfUD1i:CxPEIG64e1YCsyE3BS2Cm8UI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BFBCE5E09C3280619BEF39AA5BD9F2D9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1B40784BC35DA78407705264324C7F225FD5829
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7464ABA5C2ACCE0400BF8957B02E772321B5C31F88B59648C043B211BB2FE907
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CBE1F154E1E9171B320595D0EEAC65E5A940664FB50167E29E771A4D7AC3EEF883E505C19904E98FE9E7BDCE079FBB1BD0B4DF1B3570E5117FD1EE9E0D64D77B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.9..WEBPVP8 .8..P....*@...>.8.G.."!0wM0...@.H_...G.....?..6.....w........]9.R...G....z~................z.....B?8.......}....AOz.'...~p...../.{............*...)......v{r..GW....tX.t..<.W..+[.$+Wjuq.....e.(.......h..P......h.?}.i.j...{...W.@...W....E..%s........v*.|...:..4|...R^A./{.....#n.{.+...J/..g...k.].~....yO.....m%...%o...1I.....an...........\.W.......cn..J.u./~&.%x........l.X.:.R.....xn.pR.}F.zc.....H.8....x.Q.5.Q-.Q..^.ef.okM...m+...l.^QY9.w....1..0.+...O.4..7.`.I..qE.....t./.Y..S+.|..b..#..6>.D?..&...w0<.....Y.x.F...6.....c|.&<zQd..,..y...x....]1<Vy.....g...u.}u_....1...)....3..=<.M........N. XtVKvZ.S"4...H.F..&.}:..S....8J...j.g.....0@w..-.. ..P.V..q...t7i.I.GQ~.P-....N....Z.5[c.-.n..b.......hD$;.....v...\.2.m..M...V...?K.):2...OP....TLLu.......3...J.Y.....P.wk.V..#.Z...b.^.........t.....;...xl."}V..K6.[..A''t.._}_.:[.......=.V...|C....!.....].Z.....6..O..qa].T{....Ts..D4.y..)#..jX*..s....f.V...bh.........S..'n..Z..%
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):211246
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4333828604572165
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:esB8cm7mh3x0Yb0wQE4VO925q8dqVlYaFj:eVPqpXh
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:963090F0C2A563C3110987B4769F5785
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCB1C8084A1F5EFDB680E2BA268AF753356509E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0088124EDC0322D5CC6C4385CA59C018CEB76790C907D13F1EE5BE3DCC1A039
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03A87D3A2B65E95F003A07A6EE9875D344B3D48A0BBD38466159EE0FE0E1DAADD67CC5465BA7F50EF8B92EE72D373920A70747B3581B1386AB5942252CA6C7B2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65201)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):140643
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2726531446772205
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ov+NsO7wdMFO5/XtaavW33AfO/RJ8aD8x2Qu:ow+taavo3Am/NQFu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:94BB35154D9301AB3EDAB880B370BAA5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBFBD3A96ED6D814A1A1EA6A3B2182190E5CD4A4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:03B113A5904912B3BFFF5D5CAB34127D800EE8EFF439EB2F9C0B425ECC60B463
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9B23DE78065FF7D892E9A08F1309D932795D33DD408B8E2578B45E0D4A4133F9A73ABAA5FCEE7694F13E09BE220E41035E839EFFA633FE37BC60C658D87F9F6A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{52967:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(2784),c=t(22941);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function h(e,n){m(e,n),m(e+"Capture",n)}function m(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u03
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114681
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361952930058853
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6tvUsoiiU0ndczFGLbwyl244jFl8r3cLDkGq+97bjUQAt8xvQXxGGuIuXJoegUJz:6CzypGfwn+3cLw7QAtc9GXuaP5OvWbe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D3D18F9C324AE8A454B93D0EB485042
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D89C1EF51FD2682A1253A6C84FBFCFA87BC87505
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A2FEDB970242E16AC703E689D21048BA2DBC56F53B4AD230A1AE295A2C481C4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C61539488C54F6B6BB81A4DDFDA7ECCFF67D31A7CB2B0E475655D5452D78AF254C48C5A57067313345BF8034130DD8F64129EE0B1E90027398C0B485C7AC163
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/252.b332a9276b0dcb38.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[252,271],{16252:function(n,t,e){e.r(t),e.d(t,{Aberdeen:function(){return o_.Z},AdSlot:function(){return u.Z},Alaska:function(){return tb.Z},Anchor:function(){return a.Z},AnchorStyled:function(){return l.S},AnimationContainer:function(){return I},ArticleComponentsDictionary:function(){return tM.D},ArticlePageButtons:function(){return T},AudioEpisodePage:function(){return F.Z},AudioSeriesPage:function(){return R.Z},Backdrop:function(){return G.Z},Belfast:function(){return oq.Z},Birmingham:function(){return oE.Z},BlocksRenderer:function(){return A.Z},Button:function(){return E.Z},Byline:function(){return tm},BylineLegacy:function(){return nD},BylineNew:function(){return tf},COLLECTION_CATEGORY:function(){return lq.d1},CONTENT_BLOCK_CATEGORY:function(){return q.l},California:function(){return tI.Z},CallOutBox:function(){return tg.Z},Cambridge:function(){return oO.Z},Caption:function(){return th.Z},ChartbeatScript:functio
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (16962), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16962
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.327887014015815
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:eQzr3GoaoSIXlVHtvjOb21Hf34qMmlU8pqeFjc4cQyTNQ4ohvzlOE+gyXtw:eQzGoSIXVibyN/lU8p7Fjc4cQyChrB+0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB20DEF476B33B374BF25FC8EF5D9882
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:52AE8AECE9D902421353379DC54A9C00EEAF02B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CE0337CB81F747E24962DB1078CA63B28EF304DD61A842E2E4D2325F11C4AA27
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:91D0900C27AD7DE61D7B15A07B50D721272927626A59C2F027F7311D938261A62CC6834CDF9EE3DC5854BFA0091FAC8E085AEDC001A077385F85877C6BECB2EC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-media-player.561f62e1e4b27c39743f.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8915],{248:function(e,t,a){a.d(t,{A:function(){return re}});var n=a(74664),r=a(83051),i=a(91785),o=a(41738),l=a(63696),u=a(55522),s=a(54404),d=a(60010),c=a(38894),p=a(82821),m={events:{},sentCount:0,receivedCount:0,lastAppUrl:null,iframe:null,ready:!1,debug:!1,processingQueue:!1,sendQueue:[],messages:{}},v=()=>{if(m.sendQueue.length>0){var[e,t]=m.sendQueue.shift();if(m.ready){var a=((e,t,a)=>{var n="bridge://m.bbc.co.uk/sport?n=".concat(t,"&name=").concat(encodeURIComponent(e));return a&&(n+="&params=".concat(encodeURIComponent(JSON.stringify(a)))),n})(e,m.sentCount,t);m.lastAppUrl=a,m.iframe.src=a,m.sentCount+=1}setTimeout((()=>{v()}),0)}else m.processingQueue=!1};function g(e,t){m.sendQueue.push([e,t]),m.processingQueue||(m.processingQueue=!0,v())}function y(e,t,a){a?function(e,t){if(m.ready){var a=m.messages[e];a&&a(t)}}(e,t):g(e,t)}var f=(e,t)=>{m.messages[e]=t};var b={localhostError:"MediaPla
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x773, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26884
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991473319842613
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:bKBeT5Os90NvpKGuF75UID+7B4s0lsfGj0kfRzsVZ/W042C5:Ocx0W1FCBj0lsfG08RcWO+
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1ECADF8C50661A741ACCA33D59DFE9B5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5AFFF4286059357E0818A6901B7B2356E48BBAB8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:267ED843FA4D479E779159C99B91A53553DCF84B384A698C0C094F18EDD24988
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B3C7635D825239FD0CF23D75473CE1580070DF866DF8A0032C5558129FBA662F88A7C487B50E7F34AB59B00E1D22622F17E457951AB712FBF9019BBE4B8187F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.h..WEBPVP8 .h..p....*....>m4.I$".!".Y...in.r.V.....K..sK...l..55T4.3....I......#....3.4.-.....N.N^k.W?e..-..~...~......c...)...9...........o......._-........~.A./...'......./..?..!./....-.....?...~v.7.K........./.?....._............/.................._......./........}..........._...?....)........._...~.{....../..........M.............._...3..u.Fx....e...{&....5{....Vs3...o.H"..xa.[.+..C..>.V.6.e.H..3...u.[...@.|..$g........`..:.....>W.r.x]/..\.Zu.,....B........A...Y.`5.a.a .0..r.7..\.e..G...(=a..v."..v.Y.....y..H......?.........L.]mf..g4D.....3.D........."..$g...................^+.p........o...W.Ytt.c%.>..w..@.?.......q!3.`.6.go...$'v..b.0g.K=.^~+.......1..6...*,.T..H..=.....K....8#../x88..J...~C.......3....x.......R.'.....D+H..@..8{.....n....}.......T..~.5..i.9.l._P........a..Af.....K(=K.v]R...uC..c|.~............p8.3<.....?p,..q.n....;<2.A.._w.EUew.c|.~..o(^|~j...?..N....y....<`...s...#..Y.0.g...d..9...Nf.w..!..G.......c.r...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 59740, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):59740
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996922483762443
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:soCOMva94KeSBwY6WSLhRGlg2NfQrKEXAA9:DCLM4KeSGXWMRsNI9j9
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A119E2352736B09277D0EBB23B2E1C91
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B968E385A615CBCF7EB3AF9C60D9161A8C5A233
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2DAF1F588A2908C2BE252977F1EDE62AEF30DC7F7CBDD1802A05899B45DAD3F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C812DBC911B55E344B6E75A573433A38B4365E615D541EF3558AC08B834A683BD05814B47D43DF257158DDC9465AA4CA63833F75CD7ECBA89565D79C68E4DE59
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Bd.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......\......................................T........`..&..r..W.....(..x.6.$........ ..0. ..K[...5...G....V......F&...V:.R.P.=...B..o.......E.....s @H....%....p.N*......Q...."9.D..+6s[.......L...|.A.....9ydqO../.84.Y/.N.....ha......(.L..Z{.6... ..7V:b........Ev.$..Z..fS.Q..T.;*....s.WH..S.dl.wG".Dq.%.tE1.+.Z.x..8.t{..Yfg.G.->..PT..8...p}....d.,Ij.........n.H7.._..9..'...!3...]b...).L....D.lAT.K.yG...H....>+N.0..,.c.A.6..'^.P...}d...............]H%...-..!@.MC...n.......# ..R.GD)..U..+v..}l.P....2.k.Y.D.p.q.E4..pwp..}...r...1.3W....w.tkW?.W.J. .......9.N.....l.@..1..]t.Lc........z.|...)...BRIQ....#4V`..z.._.,.2.c.v.0......>U...`.>........ .S.4.......[(....f.F..b*.k..M..NI....&...[0..1|..U$.$R.%....r..2..r.<|..|.^~...J...[.Ar@Ar..F.O.z.{....`..3.D....p.?.......0.......-Y.C9.....d. .Y`h."<G...M.:.f......v.....T....+..i..t`..4..`y..i..........Z.Y.)*..r......>.l9.L..EJW..9.)]).l..F....s.o.T=....9...vF.B..{..........SB......j.l:..<1./.....H.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512700255593619
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:rrBHI/sJsjDEXTdPEIU+ADtp2hEEXTx+tA7An:RHIwsjDEXpPEt+ADtp2bXF+SA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:49DE73F159D71B50F210B6505181E695
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79E0098E99843A398197F9F05C43571850B65D58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17BF6EA5AB6B655CF7D7F1FF01D15542BAA3953C8AD09B5020BA0A2A35E0E6A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7F7066CA793B16C58C99A4E6E9DFB86508F2E126C2E1CAA94E7CB72DCE263089CC205D991E114E2A2F7771E2150FBFC846C3107B38BF2109209AE664D2744F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "stage_message_limit" : 1,. "site_id" : 26225,. "public_campaign_type_priority" : [ 1 ],. "multi_campaign_enabled" : true,. "stage_campaign_type_priority" : [ ],. "public_message_limit" : 1.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154897
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.599839412302503
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:0ocAp7JOtXxGSMaY4j4pu3I32ig9a5GqBBxEc7lMdKKmCBPXMsDluORrFdHS:0ocApItXxGSMaY4j4p8I2ig9agqBfEcH
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BA8DF0B1FC3C2A87CE6747F0EFBCC8AC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E144C0A46BE0D306E45F1DA65F25A21008FE75E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EC9A41D9DE7DE560BBB2D7DC81F958DDBE7E565B7C085E775E80C4C09466329
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:87326848E84063A039604B2B17C51FFE325DF18AFB8F124EA01FDE1B87BFA517F48DB1F9EF1EA663D99835551898FB223B416D030757E550503E7781414C884E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12673), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12673
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.340730421110194
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aiCLp3UyC/ibiu18sSjC3l9z+VcqoGbG74mPg:aiC5o/ibiu18sRn+VcUbD
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E488B9732D7D13F50743325BC71371C3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3BF389D3CA9E634393F664F11373CA61EC9C0822
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2E14A498CFCC1B6920F069A9D657AD3C6FBBE217DD26DBFE54815DB5107FED6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C65F2D3835604ACB17A3F00CF3A1998B54A7D35E367827D56F5BFB5EC43E61F2E7B7EF93FC79DC0FCB29D1C6782B73E5AF4769040FD5AB293A991CC1B41BF936
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.animejs=function(n){var P,u={update:void 0,begin:void 0,run:void 0,complete:void 0,loop:1,direction:"normal",autoplay:!0,offset:0},c={duration:1e3,delay:0,easing:"easeOutElastic",elasticity:500,round:0},r=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skewX","skewY","perspective"];function l(t,n){return-1<t.indexOf(n)}var d={arr:function(t){return Array.isArray(t)},obj:function(t){return l(Object.prototype.toString.call(t),"Object")},pth:function(t){return d.obj(t)&&t.hasOwnProperty("totalLength")},svg:function(t){return t instanceof SVGElement},dom:function(t){return t.nodeType||d.svg(t)},str:function(t){return"string"==typeof t},fnc:function(t){return"function"==typeof t},und:function(t){return void 0===t},hex:function(t){return/(^#[0-9A-F]{6}$)|(^#[0-9A-F]{3}$)/i.test(t)},rgb:function(t){return/^rgb/.test(t)},hsl:function(t){return/^hsl/.test(t)},cssPredefinedColors:["black","white","red","blue","green","yell
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.417595158662777
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4Hksgp5q5/Jz2pRNrBZJuvu8goqc0ioNhc+R4+mI:27z2bNrVENtmN+1+j
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:606F894805A11DBEF287E18DAAB5FFCF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1D58624DED66DAFDC9AFDA7429A5B2CC6E034A60
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2A539F15A7F7B9793A62EBF86C8311E70B7995424E68FA4ED3BAE941DD9ABDB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30A6C5EFAE3FF832C551B4F8A090747BC9D5B7DC1B66745F92AB95D832DCDD686ECAEC47EDF55AA5EB3384A63E399D0C8595267134A1319E37D89CFCF7433836
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="QYaek04WYlxI1xxzZK-CxQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728054036424');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15941), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15972
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.451931175806067
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:d6u/z/B2OvLBU2Ev7tujcRN4leZ8532f/r2F5Sy1Ger1wYerieR8erWKDuQiIsvR:d6Kt20U27or/Z853J5JKDuOCjE0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1EFC249247F6F5DDD850DD47B2B2CC81
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CF287529F12EFA461FDF730258D93437873104EB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0778323D36E34C3A43FA69A2C0F06A1EC6CD0B18201B03C999D9967A578BAAC0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:54B589D9431C99C485DBCC850A0727A7373FC77291A7360A0C6EF8E72172131B88940384A2A37D7FEF1CE05E18BA8802BCF4C5EFCB9712B24D28E2E4CC25C12E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-sign-in-prompt.fd04f4fa6164ad3706ff.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3309],{83839:function(e,t,a){a.d(t,{A:function(){return $e}});var n=a(63696),r=a(83051),i=a(27813),o=a(75275),c=a(54498),s=a(55522),l=a(1224),d=a(16061),u=a(20641),m=a(11545),g=a(74437),h=a(468),b=a(35289),v=a(41738),p=a(10400),f=a(12879),I=JSON.parse('{"H":{"en-GB":{"heading":"One account connects all of the BBC","subheading":"Signing in is quick and easy","maybeLater":"Maybe later","close":"Close"},"cy":{"heading":"Un cyfrif yn cysylltu.r BBC i gyd","subheading":"Mae mewngofnodi yn syml a chyflym","maybeLater":"Efallai nes ymlaen","close":"Cau"},"ga":{"heading":"Nasctar ioml.n an BBC le haon chuntas amh.in","subheading":"Is furasta agus is gasta s.ni. isteach","maybeLater":"Ar ball, b.fh.idir","close":"Druid"},"gd":{"heading":"Tha aon chunntas a\' ceangal am BBC gu l.ir","subheading":"Tha logadh a-steach luath is furasta","maybeLater":"\'S d.cha aig .m eile","close":"D.in"}},"V":{"e
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41150
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.32836800322513
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jh1KbpBz/i38NOlPM6V3tqUFIru9FITGH4ARR3iLjZJj1wjOfbXhbNvRfuKLBzd2:jh1KbP3B03t7GZG3iLjZJj1wjOfbXhbk
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10527), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10527
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.117089032091602
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:DegGeHFeutoeB3eEierBeDkecbfeN+eOBenxTUendS41fYlbG27RfUsZPq93dQes:DxGiF1toQ3FimBSkhbfA+nBOxTUendS1
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CF1823020F7C0D7BEA3FDB225637132
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0576D5C57AA8D36CFDE78FAEFDA09B414342B1CF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:644D7D8CF4598C400EC68F97A4A6D14F36903143005A7D1D08F5EEFCC29E7654
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:437E4C295F56A68259EB5CDA634CD199E931DD239E1C1415FD18D076FF6003A13E9B2B7D59679C7DCAAB348AC38AFE2871F696D0E257A2F5594785CC6033414F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:console.log("setAdunits has been called, will set window.ozAdUnits now"),window.ozAdUnits=[{code:"mid_0",mediaTypes:{banner:{sizeConfig:[{minViewPort:[0,0],sizes:[[300,250],[320,600],[300,600]]},{minViewPort:[600,0],sizes:[[728,90],[300,250]]},{minViewPort:[768,0],sizes:[[970,90],[970,250],[728,90],[300,250]]}]}},bids:[{bidder:"ozone",params:{publisherId:"OZONEBBC4784",siteId:"1500000107",placementId:"3500012534",customData:[{settings:{},targeting:{}}]}}]},{code:"mid_1",mediaTypes:{banner:{sizeConfig:[{minViewPort:[0,0],sizes:[[300,250],[320,600],[300,600]]},{minViewPort:[600,0],sizes:[[728,90],[300,250]]},{minViewPort:[768,0],sizes:[[970,90],[970,250],[728,90],[300,250]]}]}},bids:[{bidder:"ozone",params:{publisherId:"OZONEBBC4784",siteId:"1500000107",placementId:"3500012535",customData:[{settings:{},targeting:{}}]}}]},{code:"mid_2",mediaTypes:{banner:{sizeConfig:[{minViewPort:[0,0],sizes:[[300,250],[320,600],[300,600]]},{minViewPort:[600,0],sizes:[[728,90],[300,250]]},{minViewPort:[76
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 74512, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):74512
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997014179386994
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:JFaIO11BaUMsvG2sewxXQ9Vitc06zJwdY9nJYbmp+xt6/VszofWAX6k:jGJjvhsXxA7YkaahCbmpW6/Vz
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:120AC663223C2849EBB7A2893F10B7DC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:45E7787364E1BBB5CF354602FE09AE31A8E21E9D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3DD5DEF4620C876A21A56E9EAE6E8F3820EB50CE143847771B24B47A15EC2645
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2AD5CC64FF6535AE15B95FF923B27DB287DC2AB918ADADA070E9A89F950816268B76675728A283A26A72A0DCC12DAE531D58CC05E5F31D7DB5D4B9F0EDC71A20
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Bd.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......#.......W..."...........................n........`........W.....@..P.6.$.....F.. .... ...[.)...G../...6..g~.wN^........5.....j..m.fw...C.O......d"cv.zIZ.@..2Q..?......r.V...].3.02.H...%$.X&.B...U...b...Zq.. .W.....'...`.$..GV...H......P..z'."..3..+....g.>*...[..m..G#.b.LL;.=D.........A.=..#.....0......Xh ......].y.."..-..v.GIMz.M...j ...K..*..lF.Q!...Fo.5...0i...?...../...9M.qG/wqK/..r..'#DLWx..Q.3pUB...L..|.&....)`..2...4eC....O.>...+Q.......~Y0<F..Y...k.=.u@<..zJ.6....3...rU...{../ ..y~....H......V\...P..t......E.w.\6...1'...h8..,....{.x....3W~.f~.f...y.........7.M.S....T.M...HJV0<!...].eK^...z....?...Q.F..F.U.rC..t.L)../.V........RE9.SJ..)...e.<g.D..y.c..f..a.#.........S...I\X"..#`.......J...t....j.q.`.d.@$.D.....Yn......d..H.#.R......>t....p....`.N.e#-I......ww.....M..MQ.g..7..W..1.=66..oooU0F.T+(......K.k.....*?^..s.W*...u.;..P.7@.....-...V....kr...5...z.!..gM.k..[T0.......V...7..p....1...H.3..g.G.5e,K...O..*V5q...C9..*
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1606
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.382511802056168
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4L4PH/d66Li8Kde/8q61cu4zWUQHv3+s1nkH8Q4h4G+EvU65ZvtlDM65qNG1/u2:zndZLi8KdekvOi6Nm4lIZnDM65bf
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ABDD6AC886BCEB6657049814375BE895
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E1BBBDE5FEAF6B6B264038439EB459150E369B3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:095C997695F6A290FDBA58B778EB0A0FDCDD9C108669E41265527A262223F1E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EF0444C359399FD153552A154160D550C8A4D3DE1277F5E526DCE12991C676435DE276D667325CCAA4D30084C9CF768CAE8B388331459856F20D297D32E0D8A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 15 15" height="15" width="15">. <style>. .icon{fill:#00aecd}. </style>. <circle class="icon" r="0.75" cy="5.875" cx="5.75"/>. <path class="icon" d="M 2.3730468,1.0136718 C 1.6293185,1.0090776 1.1,1.3947866 1.1,2.5 1.100712,5.7520821 1.0996094,8.7129311 1.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 2.8554801,11.595981 2.6990806,11.369862 2.699,11 V 3.6 c 0,-0.1796875 0.1147961,-0.6221743 0.7443593,-0.5921875 0.3595207,0.017124 -3.339e-4,-0.093424 3.9343887,2.0557392 3.934723,2.1491638 3.782409,2.0484663 3.786315,2.416917 0.003
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):331650
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.288642917517469
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14816), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14816
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.356512595454728
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tgC8P2R52WSZBG6C5fTJZ6TGKJmLC8PBeC4EOu0WCMa4yabMaw3zwC8Pdag9HQcy:tieRwG6YT2yjZP7a4yPDzyPHQcw7Jrm6
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B6243FC3B972CE9A4701D52B9D16475
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4D5CD16DD0C7D0D268BBC9AEC861FA5477C45A9A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:51028CBCFD94242DCF921BABAEAAB4B911531F1DA327D636FBAC15B45EA3B84E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:59E17F0E9396EFF438A2D438113B89CDAEFB8373D954746AC7224F5100A0EE82E65C388038D0C61EFE55B51F2202B53BD4DCEEB70EE925D2EFD3C4D25A3748B9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4358],{46258:function(e,n,t){t.d(n,{A:function(){return je}});var a,r,i,o,l=t(63696),c=t(83051),d=t(91785),s=t(77822),u=t(20641),m=t(11545),p=t(35289),f=t(31519),v=t(74437),y=t(26934),h=t(3973),b=t(31194),g=t(97398),x=t(55522),A=t(32640),C=t(90360),k=t(27442),P=t(59310);function I(){return I=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var a in t)({}).hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e},I.apply(null,arguments)}function T(e,n){return n||(n=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(n)}}))}var E,w,j="0.5s cubic-bezier(0.8, 0, 0.2, 1)",z=(0,d.AH)(a||(a=T(["\n box-sizing: border-box;\n padding: "," !important;\n\n @media (min-width: ",") {\n padding: "," !important;\n }\n"])),v.SPACING_2,p.js,v.SPACING_3),O=(0,c.default)("div",{target:"exn3ah99",label:"PromoContent"})((e=>{var{contained:n
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/2ae0/live/0f144ae0-81d5-11ef-83dd-fbf1b9732cf0.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):293
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.960487814950511
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl9D4PWAbyXgMMZhH/w0P/jhYXQRbWGZkUtVP/ZMU:t4L4P7SiZhHYC/lYgZkU1R
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D9F776BDC698E1BC9C6A1977218019CD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5763CFB5AC79ADF0FA7F03A82BAD04EEA2DCA243
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:725E869434FEF8013208ED4C233D29744F9B363F867DCFB8F23E862880FA699A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84264D0441EDF682C5F2567B06B5F61D22BB7059D590F38D5345A95935235956B62AEE6EA9BEE520E4DD35CFA7368D8B7C55073E9FB34CD29520C31A6431D05F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/flash/icon/back_button2.svg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 24 24" height="15" width="15">...<style>.. .native-arrow {.. fill: #848484;.. }.. </style>.. <path class="native-arrow" d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z" />..</svg>
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4698131509159618
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:Gp96lfrX7ialH1Ideg51Ef2UTSdNsZO8MkkZlUUSXlDOumzNgpp74oT8SUFKrhLQ:Hfjs0eU+ukuYG74qwFK1eB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4F758E6322C8F8ABFA1F6EBA71EE873
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1790D77A5B2BE97A2AD5BAB7C450E660C0FF9C79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0EAFA55998D0D61F477653CB15168105C06763C74AAEBE8FF7E55DA98457F030
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD11ADA6D0AD2859E37431FCFE8C4E3EA0A1EDA1401CE66F361ED36DFB85648308D19B858E34A77867AC6B64F10DDF9CEBE294B8802A420B8BB0DADAE9E77BB2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):397801
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.470037911564516
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zwPYdrYfYUTe34PzKztYvaWAyqvJZP/9g:zwPr7eobKztEaWAyqvJZPFg
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CDEF70E2CF68ACE25ECA449846EE78F1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FE0A0649AB9C0695398EB02E61B7E72E26586924
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1829F91670C7797F6D595E3BF83D7A658B7F43BA683FF8668C60604FA75F3E26
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BFCAD0495B60904E3952C2A2D6830DF4597B8DB3407F96B86048E20A645A9C986E7B34A84B2202A8A15BF8FCC1CCA55D617811A35F5C5A358C20818FA424CD4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mybbc-analytics.files.bbci.co.uk/echo-client-js/echo-2.4.0-avi.min.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see echo.min.js.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.echo_js=e():t.echo_js=e()}(self,(()=>(()=>{var t={632:t=>{t.exports={NAME:"echo_js",VERSION:"2.4.0-avi"}},6716:(t,e,r)=>{var n;void 0===(n=function(){!function(t){"use strict";function e(t){if(i[t])return i[t].exports;var r=i[t]={i:t,l:!1,exports:{}};return n[t].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n,i;i={},e.m=n=[function(t,e,r){r(1),r(62),r(63),r(64),r(65),r(66),r(67),r(68),r(69),r(70),r(71),r(72),r(73),r(74),r(75),r(76),r(81),r(84),r(87),r(89),r(90),r(91),r(92),r(94),r(95),r(97),r(106),r(107),r(108),r(109),r(117),r(118),r(120),r(121),r(122),r(124),r(125),r(126),r(127),r(128),r(129),r(131),r(132),r(133),r(134),r(141),r(143),r(145),r(146),r(147),r(151),r(152),r(154),r(155),r(157),r(158),r(159),r(160),r(161),r(162),r(169),r(171),r(172),r(173)
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17356
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.312824690020421
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:N49jshACFFDvj9Z4zzEpcavXY3ugRuXju2kwEw65bABVCcaC9lQUoCWNwBI6riIL:y9Ynv34Gg3NIu2PEwJaC9l7lrPGuIvY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:26A98F6241FEDA9761AAE609A57A4907
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B22E94C259681181C38530343659CF11B7438E28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FB355CB87CAAE15F78C5C48CC512BEA2829D976032347864DE916BE289142CF8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:013E5CB256F14DEAFC6D8850E7EBC4A2881262BB334D94B40DDFCD7C68EACC51BDAB77029DDD879BA818E5D826312FD540F1DAA8D26D75CA1E5C0E5B8FA84D61
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[236],{10148:function(e,t,a){a.d(t,{F:function(){return qe}});var r,n,l=a(63696),i=a(83051),o=a(74437),c=a(35289),s=a(2659),u=[s.G.PreEvent],m=[s.G.InPlay,s.G.Lunch,s.G.Tea,s.G.Dinner,s.G.StrategicTimeout],d=[s.G.ScheduledBreak],v=[s.G.Suspended],g=[s.G.Postponed],h=[s.G.PostEvent,s.G.Cancelled,s.G.Abandoned],p=e=>{var{status:t,startTime:a,theme:r}=e;if(u.includes(t))return{accentColour:null==r?void 0:r.colourPalette.primary,textColour:null==r?void 0:r.colourPalette.midground,text:a,accessibleText:"scheduled ".concat(a)};if(m.includes(t))return{accentColour:null==r?void 0:r.colourPalette.states.liveText,textColour:null==r?void 0:r.colourPalette.midground,matchSummaryTextColour:null==r?void 0:r.colourPalette.states.liveText,text:[s.G.Lunch,s.G.Tea,s.G.Dinner].includes(t)?t:"In Play",shouldShowLiveHeader:!0};if(d.includes(t))return{accentColour:null==r?void 0:r.colourPalette.secondary,textColour:null
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):291166
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.612067469875937
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:rcl0JLcDcRwfO3pPpy1vyuEk33+E+GaQDxTuEn:rRgDcdlA3+E+GaQDxTuE
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:31380F771FD98BE8DDCFD5DC16BED4C9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A77C6EA5F579B4F8A535977FAC6485D399FE883
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3B5B228AC9BE13BBE0D6F7A9822B9BE4B3AC6E5762B03409820E41168AC5282
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E7F0DCF1B017EE48D6F495FAF742B41187A79202CFC7EF1D6A03C1E86211BF298D0DB990C12C5C0E28015C11E993D3F5FC3FADA5F2B4BA394893054BC514CEEB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see index.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.covaticBrowserSDK=t():e.covaticBrowserSDK=t()}(self,(function(){return function(){var e={9669:function(e,t,n){e.exports=n(1609)},5448:function(e,t,n){"use strict";var r=n(4867),i=n(6026),o=n(4372),a=n(5327),s=n(4097),u=n(4109),c=n(7985),l=n(5061);e.exports=function(e){return new Promise((function(t,n){var f=e.data,d=e.headers;r.isFormData(f)&&delete d["Content-Type"];var h=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",p=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";d.Authorization="Basic "+btoa(v+":"+p)}var g=s(e.baseURL,e.url);if(h.open(e.method.toUpperCase(),a(g,e.params,e.paramsSerializer),!0),h.timeout=e.timeout,h.onreadystatechange=function(){if(h&&4===h.readyState&&(0!==h.status||h.responseURL&&0===h.responseURL.indexOf("fil
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5448
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9616302984808955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:IRXJ2QH8Ky6LZOst/ypv2offR0xjtiyewhQzmFX1xXRa9pU/b1KIOsNHN6XSdyPx:IZJBjjcB0xJivFzmdjha8/b1KjsNHsCY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:344C5084C7C0E693534F0960A42862D5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03DBEE7EB493F9D34CFB2BB98C747FE7757F76FB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49F7365EE210B68A1B8357012C82A627A7448BE1A1E1230F98A657BC11BAF62B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EFB2050E422C04967801C3C413A5A9BF05A3FF3305DD771A8E20BAAAFC895C0AD12DAF8EDB7DECD2F0B03DBF34372628BF00C2C48DDC48414FF06FED0FCFFF4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/5ba7/live/d9766e20-81d1-11ef-822c-a50726bfda2e.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF@...WEBPVP8 4....X...*..?.>m2.G$#"!(3+x...en.^.6K..).:B.U.........J^b.g=g.@?Y=L.`=..f}9=.?k.d=..[<..#.'...>p.%...?.....s[...?....w....~..b.....7...?....g._......Z.?.?P.Z>k.........}o.i.......?...].>w........._..K.....9...'....?....,...../..._....@.&..]K.]k.g.M..".F..E...K......1..{.......&ZYie...ZYie..6...4......4...d.))...Bd..L.!..8G.... ..4F...b..K.D."|u(....^z.5.7..M.+.4}..z......N~............9.........^..U.*M3........}.M.s....Z..i.x=2..6.6SJ..l.1....z..I....(..&a....N..7R.)H.X.....1C.........%q..V..B:Q@i/........do...7Z.p.(E....$;..T.RV.+Gh..b.#=~}BX.e:...K..8..].,.....:I].....2....>./.ZzN.....T...aN...=*..I....Sf.6uy{.....^imH^......^.u._n.....f.H...........W.x.....!....]:u5.(.U...4W,@....[.v..).l..-T.R[..L......{/.5M.mP..{.../.0Ls..[{..._..a..._...X.,_|GHu.vp@|-I......^......0".!.....}..=..+X..'7k.E.Y.....%Q{.=...I.tR..s..=....0.r.Em.~2na~Q...Uo..^./..q..9...._.8#..;...w.0....9#...0.\...T.e.C...v5W..S.x&...EL..c...V5..f.Ig
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1895
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):981
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.782566385234724
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X8yxOu18sME5AUSZV8EWoBVmwTzA/C+a+mwkRdQKy2:X9B12iC71VDA6+5mwkRdQx2
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9AB4E27D3614219012AC4AF7F01CDE92
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BB06CF045392658C263D9807F7ABC92DB95D690C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5B57FE30B5A2C3CDFB90E7B4E46E3F3C86FDCF31691065B5A6B3253CC36F1D2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E03C549DF20EED5A7F95AF924E5EB4F0301196019CBD1FFBEB486BD808082BECFBF2A705BEC72CC4AE325FA1B1B0BE9DA81CFDF61C56319B9EDBBBE11C44AC09
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........Tmo.9..+d?..i.Axi0..h.]..i.\u..BfmX+...^....~c.B..9.......g&(.lYgT.Ih.^...........qy.8..y..n.......lNhQ.$...N..9T..p8`.2...P..G*GM..8*B...+^jwD..HW....5.l.i....h<" .<.w.=.....@.......F.t.....h.G...R4..~./Y4..n..J4{...Mv...B.(...H.....r..c.\=..0....Rj.|..+.N4>._.B...k)..<(....2.:%..K ...J.x+<BZG.x8F..R......$..........?...LN.'>...u...!_.h.}...U..]."x.#W..L..4.8Q.v.6Jt....z.?[..t..`...d..u.l..B+..x.-.1.{BK..u$......Vp.Y..L}Dx...O#.!...M..3.+.F..-l..y.%.BE....!...v..'.Z.[....u.t....F...e..cV)..T.p.a..6.\h.IK....../$..*[_.|-....?wy.{.y^..J..-$..../....~..v.RA..=.aiK%x./......ZYw.Sd...Nr.dP....]..BY..R....._...<.yi,.2.`.(....m...Y%..Y........E_-u....5..>...|t.....5.M...h...n..Tf.%.;.^..I.......P0.&...^..L..'.bL.jm.x.e.XK.y.~..x.4.f.}Kp.47n....^.b.|v.4..*,~....,....#G5.d.......XeM...j.W..X.4....?.[..^..->..]..^..hNc\.N^j.........1...>....\=_)......!o...P./.n!+.....~....kB.>.>....a..9._K..S...,..~.+.SL.......O.......;.g...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x640, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35352
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994228706323105
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:dIzl5ItNIdod3KbNyijQjRZjSu/DZCI9CqKdxc35e21+vr5:xNIdm3KbNSRsK9AqK7c35vYF
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:67F397A606B80BE65B71828669E0FA19
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:82693C2DA0B53F72A933790030BA8E28B95C6DEF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BAE299DD867D4B681BAD047C277F67154A799FB2C61DE942919BDCF69F4FCB66
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2FF476C5CD3E113A05BD09A3B8225BBE71BAAE1832F1F65C4C48155A85CCBEFCF73738184B11F5D68C27687897DF83C3553C5EB68044DBF9E0BFFC7B2DF6A3AA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/7644/live/49e60740-81cf-11ef-822c-a50726bfda2e.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....V...*....>m2.G.#"!..J....en.G...B...o..0..G..1.=...o.........x=_.....-{m.....'...?.?...|...~.{............W.................N................[.......3.?.......m.'.g...w.Y7............}........~.{.~g.....H..k.....y........_.?....3....O.?..j}......W.oa/......9 1....(.W....l.[..m.oX0..9......\...uC....^.U`.u.u4....<..q...'...CV&"..\>......I..Z....N..X.....V.@(r..^.Ngpa...{.@..o....%u7;..n7....*b?..4.............oX....+5.`.t...(.c.G.....y1.OO7).r.....P..W.YDmcs.......j......]..5B....:4.q..L.;Zme..7_...h.g.l=.-..D..2|.........=..].P...Tk.T...}..:`~..>GI..2.H..j......F..u.(.....C...Y.R0w.l.4N...d....Z."j....dPq..5Z.;.._..N.o.........3...QJ-...n}....).....$..l..E_p..-.l..d....#V..j..{.ue....|...E......N.e9/.yA.:l.3..../_.... .h..csE.k.....pNAiJ..kg.!...?6.W.......\.Ypw..^.:..-.r..F.C...<......Q.V.%...>....$.... ...>H._.kZ]He..\...c._#-....k!..n..1n..n..z..]...a.....?y.E...6x.C...F...~..V.....iJ..o{.d.....;I2.0V
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OFB:OFB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):132355
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.298661073300663
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:JwCu0ywXJ3AeQnhax75AxZADmKZepNdXjXx:5yw533l50gRe/dXjx
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:468BCB2080CCC49CFBA2E9E85E5D9E6B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07EB76E524640A5C6623B6AB64AC0EBF189A170E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:336E624766F4D2EFF6C85301F831BBAF2D640556581D3DF97513B13C6AEE4E79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E3A59BACCFC7846F1B8A6304536DC86526F44BF6AAA8FCF2134551ABFCC314E657BCF496373A493DDE26E90C6ED0EC9243704EA41A45FC43BA6AFD84818864B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/unified/wrapperMessagingWithoutDetection.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! BUILD_INFORMATION={"GIT_COMMIT":"8a637f8475912a5d58a5b919690696cc465497db","GIT_TAG":"4.25.2-dev","BUILD_TIMESTAMP":1723663905} */!function(e){function t(t){for(var n,o,a=t[0],i=t[1],s=0,u=[];s<a.length;s++)o=a[s],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={8:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var a=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=a);var i,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(e){return o.p+""+({0:"ccpa",1:"ccpa-gpp",2:"custom",3:"gdpr",4:"gdpr-tcf",5:"hbbtv",6:"usnat",7:"usnat-uspapi"}[e]||e)+"."+{0:"e85a0329baaed45cd71c",1:"166ec068e70e7930a53b",2:"703f5129fe0fc9164ae7",3:"96c2f3
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (330), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):330
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.430737769138629
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:+Ep1Jzp1J+rwRGSXWUqICG3v+cMwhqEuhdnjcxThklgO9lZ9cvp:+pwRGNICG3vXMrE0jcmDgp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7224BDBEDA31805FBA061CAF8FA1313D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12E5ADE9C5D224AA879F2F1849901680794964C4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5ED1810ECC31A749504365B9208B5E9F1D93AED96D186D83BA55A3D3E9AD9E3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5FAA4C7864EAA324C678BD0D2FDD34E044A602CFBC00EE478EEBFBE274F23A821098FA3D63C9062BEB4B6326F34811E5544368AA10117F1EBDA20ED4272D58E3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-dotcom-ad.0e4c20e4d30f148183f1.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6047],{7059:function(e,t,_){_.r(t),_.d(t,{default:function(){return o}});var l=_(63696),n=_(63202),o=e=>{var{slot:t,enableDotcomAds:_,allowAdvertising:o}=e,r="boolean"==typeof o?_&&o:_;return l.createElement(n.A,{slotType:t,enable:r})}}}]);
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6968929824182477
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):529161
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.365235540930879
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:6VOMIebREiD+X7kr3BQQkgCwrBJbhuWhRqI8aSE+/6/WoEOPwDawl/Ibu8L1:6egRx/W6IdQbuu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:866468D407271AA8C5B62C4E2870A517
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCBD1988D0FDF666FD90C352E86EBF8B3D4CC9CF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:917AB5FB5920F8F38D49C639FC743AB0BC65A02AC25BE95872A3226DB0D53F94
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:41078DD400955E93000E67291F3FCBA19BC2C69A9472B4FD2DB127D1E561E79ADB28E12366A596C6FD153A173E4086030C841B845C181F4982D885D3B5EB6BDE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{36170:function(n,t,e){e.d(t,{Z:function(){return nX}});var i=e(52322),r=e(2784),o=e(41034),c=e(40488),u=e(68329),l=e(549),a=function(){let[,n]=(0,r.useContext)(l.t);return n},d=e(76470),s=e(25237),p=e.n(s),f=e(4704),g=e(95823),h=e(84334),m=e(39732),x=e(92228),v=e(35505),Z=e(40145),b=e(679);function w(){let n=(0,x.Z)(["\n flex-wrap: wrap;\n "]);return w=function(){return n},n}function y(){let n=(0,x.Z)(["\n text-align: center;\n "]);return y=function(){return n},n}function I(){let n=(0,x.Z)(["\n display: flex;\n flex-direction: row;\n\n ",";\n\n p {\n color: #545658;\n display: flex;\n flex-direction: row;\n ",";\n\n &:not(:last-of-type)::after {\n content: '';\n background-color: #545658;\n width: 2px;\n height: 2px;\n margin: 8px;\n border-radius: 50%;\n display: flex;\n justify-content: cen
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):420315
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3420342554041955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:VFilPcAKc7g6I18GolyLkBIDm0gFopCCAxMt/rsCCg:VFild0rsh0gSpCCjtr
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFE0AB8AB43ED7C017B2335308AB501D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56BB4E5799F48DE12411AEED7BD99935C63815BE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9AF554125D6E1CC935F798F46105BEED13B14ACD48D9A55B03EF1A60626AA193
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3D691E933407A5A8A25F21EC13FF24D4895806CDBC8A9B92A066ABB229C31566E56540C2AF19B03DD534D37F10D792E174D4BD74DA849DE400BB58833C1B0DDC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6756 09706da9 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4473782869535645
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DsHtEHP9jbHWHtEHP9Vn:DsHtejWHtWn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2129CB9808C65F7D5D908A3B4D084C3B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7701484E422A2725AA8D7B890E28BC2FD35AC966
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFE81916FC8FFA1C4B69603821E488FE201A5CE1528218EDE98EB75380A025CE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:77E215C9864D8DA3BF3F1029D18505EBC7B2BC1C7C69ACA29EEF707E25C6DA25865E42D19A0B52B72C61D969271375585EA21B068C7E91F489C323E8EED7771D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pub.doubleverify.com/dvtag/signals/vlp/pub.json?ctx=29028254&cmp=DV1298722&url=https%3A%2F%2Fbbc.com&vlp=1&tvp=1&slot-0-%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Finterstitial%40interstitial=1x1&slot-1-%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Ftop%40top=728x90%2C970x90%2C970x250%2C990x1&token=TWu6tTARooEoKtRNG9T%2FaeZpxHCBi3sXGaTgPdrRbLCUWGw5hTrO880pMCqeSa5iKFmeb7wFvwDRntWK7MfWrwDWCMuHIYHrNUeN8PBNuabwoU6gc1XPtv7hwtPHurUi1QSSxjL9V9pbn%2Fddptwft18NX6X5Yek%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"VLP":["0"],"TVP":["0-1"]},{"VLP":["0"],"TVP":["0-1"]}]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6318
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.9100266378479405
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JM9Hx2lLFUHFDx/T/T/T/T/T/TDfH+FtvCUtQXXXCttlU:lTUlRfGwUtrttl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:001AFE003AF84172C0BE97B60DCA770E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A6C4FFE81A5AFDB7D6F51B433816DB1E314894DD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:056639A4BBD7061068D2A27AE5F6C77A0B494867BCCC6D946AD6842023424232
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E20D2B892AA6951915ADFAF02D68B8DAC94868F3707F3F701988AE907554047EDBC2B53871A7528F1A063178DEF517A6F98A6B16C8AA3D422B81B23FDED822DF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......00..........6... ......................(.......(...0...`.......................................(((.........'''.............NNN.....+++.111.....***.....eee.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4115), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4115
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.274683537818787
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HPHI5mQelZwxu/buxjOj2ST93Y0pFGEz5+uFbY176ocqhKYSELovm/wJekoIwnZ6:PIEZZ+u/Pjrhb9luKYSEH/EekiZiK2v
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:927A091DA127C8907163BF47C8627267
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC55273CFEC79AF6F100845BA3C7DA9F27CCA5A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64D07944377FF02BC2D9B5CF868985595C5473CC3D148AECCB8242030DDC1A06
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1A6D689EEAF4C4B6098ECAF56205F8AD36EFD50FE07C9C5A5FE46AF479DF954739D799AD8522BF264A0BC24E96BC9184F91A0F0F17BDF56B8DE04F3EF9450D0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-metadata-snippet.fb967aa5a591ba7362f7.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8538],{12614:function(e,t,r){var n,i,a=r(63696),l=r(83051),o=r(91785),c=r(468),s=r(77822),u=r(1224),p=r(63548),b=r(55522),m=["text","iconType","url","timestamp","onClick","service","type","children","tracking"];function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function f(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?d(Object(r),!0).forEach((function(t){v(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):d(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function v(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (44934)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):45063
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.302271935605463
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:4egbNG7sdnN35SoPCjA1x4Y9hYNlh0hvyDKX3Puu2Trv+B9P8ruU33xjLRWfyird:r7Qnt5So6ev9hYNl+tyDKX3Puu2Trv+H
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1837C565CF7548D59B265DF36F2BA79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D2248E6EB43BE7B0FEAF530DB93049F3845234F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E514C258FB4D999EAC1334B867F1BB4410FFB7D9E6D8AC4D0C7530C15BB922F6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1694B7A0A32447515FD3FB3B65D8C42D74534835CFBFE4A316F4DB935E1F8748CC05E1FEDED4A9093EAC58CF8942E834A1B53D71EA4145F4D3AC8F526131B2DA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* HouseHold ImplementationValidator LegacyLayer SignalsAbs SignalsAutoInsertion SignalsBsc SignalsIds SignalsTvp SignalsVlp */.(()=>{var Lt=Object.defineProperty,Ie=Object.defineProperties,Me=Object.getOwnPropertyDescriptor,ke=Object.getOwnPropertyDescriptors;var ae=Object.getOwnPropertySymbols;var Ne=Object.prototype.hasOwnProperty,Le=Object.prototype.propertyIsEnumerable;var Nt=(o,t,e)=>t in o?Lt(o,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):o[t]=e,_t=(o,t)=>{for(var e in t||(t={}))Ne.call(t,e)&&Nt(o,e,t[e]);if(ae)for(var e of ae(t))Le.call(t,e)&&Nt(o,e,t[e]);return o},Qt=(o,t)=>Ie(o,ke(t)),i=(o,t)=>Lt(o,"name",{value:t,configurable:!0});var s=(o,t,e,r)=>{for(var n=r>1?void 0:r?Me(t,e):t,l=o.length-1,d;l>=0;l--)(d=o[l])&&(n=(r?d(t,e,n):d(n))||n);return r&&n&&Lt(t,e,n),n};var a=(o,t,e)=>(Nt(o,typeof t!="symbol"?t+"":t,e),e);var R=(o,t,e)=>new Promise((r,n)=>{var l=f=>{try{p(e.next(f))}catch(h){n(h)}},d=f=>{try{p(e.throw(f))}catch(h){n(h)}},p=f=>f.done?r(f.value):Promise.re
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (52321), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52411
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406191727534698
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:4sOrDT399fQYa9+ka7C4Z2Ad7iud7xaisI:NaDT399fQGaisI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:31D47D569C67BA81684649479C45F5BB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C87248AB6B9C81F614B9753DBA94B538EE59E13D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC5EFB3DC6DB67D7792FD9EFD98882560656B5070E4B36FB8881F50D6DD37B31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D5C19A5D9BBF1657401B05B35204E7BF564B0B321507F3F96BAD934C887F743A1D66EF028D7B711BE58657F107EBEF7313CB5E6753E33561605D2947E7F0E28
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4522],{51372:function(t,e,n){n.d(e,{GP:function(){return q},L_:function(){return U}});var a=n(76914),r=n(350);function i(){return Object.assign({},(0,r.q)())}function o(t,e,n){const a=i(),r=function(t,e,n){return new Intl.DateTimeFormat(n?[n.code,"en-US"]:void 0,{timeZone:e,timeZoneName:t})}(t,n.timeZone,n.locale??a.locale);return"formatToParts"in r?function(t,e){const n=t.formatToParts(e);for(let a=n.length-1;a>=0;--a)if("timeZoneName"===n[a].type)return n[a].value;return}(r,e):function(t,e){const n=t.format(e).replace(/\u200E/g,""),a=/ [\w-+ ]+$/.exec(n);return a?a[0].substr(1):""}(r,e)}function u(t,e){const n=function(t){d[t]||(d[t]=h?new Intl.DateTimeFormat("en-US",{hourCycle:"h23",timeZone:t,year:"numeric",month:"numeric",day:"2-digit",hour:"2-digit",minute:"2-digit",second:"2-digit"}):new Intl.DateTimeFormat("en-US",{hour12:!1,timeZone:t,year:"numeric",month:"numeric",day:"2-digit",hour:"2-d
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5389), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5389
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.307427633589822
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:KQo91ZkefbLQBR0TMwTd0wnJCIm7QHgcaIKbsAcOh0QRR23xz9D0aUC5iMOiyogt:jikeDLQ+31ta/AAcK2Bz9fBz2Jb+Mr
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F79EBB94A6EF3EF555214C39B78431CC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7D88D7048A076519AA036BBE3EDBE6DB912D4D6E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40330B44D61C1E57136CC0EAF8BD31238E68A846FA6E7D4CCF9ECB210339C073
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:69A6F9F4EB75EE9594B10A02E3B38DEE5C38410EBD0488299972507614D530C22997B37A784748EC36D36B6DDC47083B3DFD176D42875CCB76D542FF7D3D66BE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/customized_plugin.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function pluginPushAdunitForGptAdSlot(t,e,n,o){var i=getMatchSectionFromUri(getUri()),r=(ozoneLog("matchSection from uri is: "+i),e.getSlotElementId());if(getExcludeDivInSection(r,i))return ozoneLog("pluginPushAdunitForGptAdSlot will exclude the div from this section: "+r),0;ozoneLog("pluginPushAdunitForGptAdSlot received initialGptTargeting: ",n);var a=o.adunitCodeMatch;let s=r;if(a){s=a.replace("[div_id]",r);var g,a=simplifyGptTargeting(getPageTargeting()),u=simplifyGptTargeting(n),d=Object.assign(a,u),a=s.match(/\[[^\]]+\]/g)||[],u=(ozoneLog("found key placeholders in adunit name to match:",a),a.map(t=>t.replaceAll(/[\[\]]/g,"")));ozoneLog(`pluginPushAdunitForGptAdSlot Going to try to parse matchThis string: ${s} with object: `,d);for(g of u)s=s.replace(`[${g}]`,d[g]),ozoneLog("matchThis = "+s)}a=s.match(/^(.+?)_(.+)$/);if(a&&(u=a[2],-1===["0","1","2","3","4","5","6","7","8","9"].indexOf(u))&&(ozoneLog(`pluginPushAdunitForGptAdSlot Substituting catchall ${a[1]+"_ca"} for `+s),s=a[1]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9062), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9062
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.453766633086152
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Z6zOutsdjgKQE94iNgpXgFzMHfp5gdEdg/DbP5QnCeDMNmTgE:ZbhQ7pXsUb+fKCeBTb
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3EE4DA6ED249ADB070BCCE41EFB8098D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:05F34C61B2802343432C856C740EE3E908039BB6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4CC8FCC938FBDAB0F98C82C8EC77A308CD5850F5BB8392022DB03D1CB7C6D4D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4092BC24D35EDD9C56373359023CE5C5E88D3EBAFB1E9DCF0548759AD1C66D778F61AC6EE3845051C7A1899F1F42202E4C3AA25C19EA4BD90E15DC8C50F1F28C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-media-header.fdbf7e13ed6051934463.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6107],{8763:function(e,t,a){a.d(t,{A:function(){return H}});var r=a(63696),i=a(59106),n=a(59310),l=a(15173),o=a(43277),d=a(54036),u=a(49565),s=a(76303),c=a(82821),m=a(41738),p=a(27336),g=a(1224),f=a(83051),b=a(468),v=a(35289);function y(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),a.push.apply(a,r)}return a}function h(e){for(var t=1;t<arguments.length;t++){var a=null!=arguments[t]?arguments[t]:{};t%2?y(Object(a),!0).forEach((function(t){A(e,t,a[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):y(Object(a)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(a,t))}))}return e}function A(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):681109
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.502202842264763
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:rNj75iKSKE5mGkgSHWY54p0IhcSs756IvrV8NSHCAy6RSgVfzRWunL5LNvHQhWQO:GKCe2E7sPmJSAfUunFNvHQcQO
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1109DC059287CF77C708FC3A8A78DA3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DE63D0AC74B0D4173B0864641ED9EA8EF43513F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7EA52F2416D3F53C2CF87D2F91DD0EA2F1DE421E44ADD0DF6D6247E4E869142
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B80674B5EEDCD1A18E276940BAEFFBEC4CEE3CE6C091EDCF45C9D90A9246D3306B35AFA893ADE641BA0A77FCC72D0077AB2204E88549E817F5D5FEF9E72C923E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.permutive.com/e488cdb0-e7cb-4d91-9648-60d437d8e491-web.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! permutive-javascript-sdk v20.13.0 (web) (built 2024-10-03T11:39:32.906Z) */(()=>{"use strict";var __webpack_modules__={2688:(e,t,r)=>{function n(e){return e instanceof Error?e:new Error("string"==typeof e?e:JSON.stringify(e))}r.d(t,{w:()=>n})},787:(e,t,r)=>{r.d(t,{A:()=>i});var n=r(3735),s=r(2884);function i(e){return(0,n.zG)((0,s.Y3)((()=>JSON.parse(e))),(0,s.fS)(n.gn))}},6726:(e,t,r)=>{r.r(t),r.d(t,{CleanRoomAddon:()=>m,load:()=>_});var n=r(9853),s=r(2688),i=r(5851),o=r(365),a=r(3735),c=r(2884),u=r(3582),l=r(2851),d=r(2652),f=r(4730),p=r(7826);class g{prefix="[clean_room]";api;sessionManager;permutive;logger;clientContext;viewId;async putOrResetUnprocessed(e){return(0,a.zG)(e,c.g_((()=>u.Y3((()=>this.unprocessedPrebidAuctions.reset()),s.w)),(e=>u.Y3((()=>this.unprocessedPrebidAuctions.put(e)),s.w))),u.vx((e=>(this.reportError(`Unprocessed auctions failed to put. Got ${e}`),u.F2((0,a.Q1)())))),(e=>e()))}unprocessedPrebidAuctions;debouncedPutOrResetUnprocessed=this.setupUnprocessed
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (399), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.172286236696934
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:goARGN4HHH2yRiGHJHh2HfsdtuA9/wdDYsU/onfaMWRHXcW0SLYHFYv2BRUj+bBK:tA0N4HHLLPoywdDYsJjHUj+boXBJspo
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:940BB90EB4D3E0101E6EC22EB02A11CB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B20EC6EDC2FB72292C0C4ECE0002511261DDBBAF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DDDE5089D6DDEDBC12CBABFCBF555710C83AF03667DB72C0AA3E7F8E3D859B58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1EE74802B0A0CB856B9BFE4B99FB935AF173D4678E04A0D77A0E26C7CDA30C4054D8841C5E3F9A21AD6398A7725555C6017B3E96F55FBC567B77A5F13284E83
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://uk-script.dotmetrics.net/SiteEvent.dotmetrics?r=1728054005161&v=eyJpZCI6MTM5MzQsImZsIjp0cnVlLCJkb20iOiJ3d3cuYmJjLmNvbSIsImxzbyI6bnVsbCwidXJsIjoiaHR0cHM6Ly93d3cuYmJjLmNvbS9uZXdzL2FydGljbGVzL2N4MjBkMHI4cnZybyIsInJ1cmwiOiIiLCJlY2lkIjoiNTY2NDhhZjItMTExNC00YzFiLTg3ZTctZGE5Mjk1MzBjNmNjIiwiZGMiOiIwMDAwMDAwMC0wMDAwLTAwMDAtMDAwMC0wMDAwMDAwMDAwMDAiLCJ2ZXIiOjMxOCwiZGZwaCI6IiIsInR6T2Zmc2V0IjoyNDAsIm9zcyI6dHJ1ZSwib3NlcyI6dHJ1ZX0%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:DotMetricsObj.HandleJsonp({"DeviceId":"","UserId":"da15285a-dec6-4d9b-b2c7-16b1bb04893d","DeviceGuidId":"fc726e3f-2472-4e1c-84aa-fd00358b87ff","Survey":null,"SendDeviceInfo":false,"SendLSO":false,"PersistDeviceAndUser":false,"EnterPageEventData":{"SiteSectionId":13934,"EventId":"394a8c79-2aca-49ca-8b42-de6a22676d75","CreationDate":"2024-10-04T15:00:07.4751519Z"},"Ping":0,"SendDeviceHash":false});
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):266
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.745771283843039
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YCAFKs7X+xaNmb+Bkdxtke/gAVj1dEL1nJrRE3a0nOH1:YCjIOxaNm6B8f5pj1cLFEqBH1
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65DD10954D0252006E59C8006B1547E2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56FE5A69599C9337704573991FFCD0AE85EA45F4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:46DCCDCA482CF30DF3CAFC2DC11D672FBFA9EEB7E49677B6E363C8989C65F05E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9268CF9F2FC330C08164A2A1CC53C59CCDC68BD76F5CBC24862E36DFBD1480ED9C54BBB64CBD935B1D1AEB2280F6D58CFB428D411A86AEFFC3C6F42515B5F46F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api.permutive.com/v2.0/geoip?include=geo&include=isp&include=ip_hash&k=1bb84885-9325-4fef-adda-a208032b2715
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"geo_info":{"continent":"North America","country":"United States","city":"New York","province":"New York","postal_code":"10118"},"isp_info":{"isp":"CenturyLink","organization":"CenturyLink","autonomous_system_number":3356,"autonomous_system_organization":"LEVEL3"}}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2703
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.686463201202939
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YPvwW7wXI6HvTfFlVtqsL4mdGkRdODxQHmamO1EaCp1523E+J+B:YQfXJHvdtzhdzGxQHmamOaaCvo2
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1E92C4F3403DFB50B4DBAA92CF3DE606
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A59E15DAD34F9E455AADEFD7610DDDE58433B0D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:758DA05489AFB7D903ACD401F5B7471E20C496C2D15F0F4D2841FC7E4FC32F6C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EC8FED8897E342F953AED73CAAC652804339E52DB9C296D8699C604C06A46CCAD1B551F3B13976D42D86AEF156D31CFB92E94D2B47B00D251D1BBE3651BFBA0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mybbc-analytics.files.bbci.co.uk/analytics-remote-config/producers.json
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{.."ACADEMY": "125",.."ACCOUNT": "1",.."AFAAN_OROMOO": "2",.."AFRIQUE": "3",.."AMHARIC": "4",.."ARABIC": "5",.."AUDIENCE_SERVICES": "116",.."AZERI": "6",.."BBC": "7",.."BBC_ALBA": "8",.."BBC_ARCHIVE": "127",.."BBC_ARTS": "9",.."BBC_ASIAN_NETWORK": "10",.."BBC_FOOD": "11",.."BBC_FOUR": "12",.."BBC_HD": "13",.."BBC_MUSIC": "14",.."BBC_NEWS_CHANNEL": "15",.."BBC_ONE": "16",.."BBC_PARLIAMENT_CHANNEL": "17",.."BBC_RADIO": "18",.."BBC_RADIO_1": "19",.."BBC_RADIO_1XTRA": "20",.."BBC_RADIO_2": "21",.."BBC_RADIO_3": "22",.."BBC_RADIO_4": "23",.."BBC_RADIO_4_EXTRA": "24",.."BBC_RADIO_5_LIVE": "25",.."BBC_RADIO_6_MUSIC": "26",.."BBC_SCOTLAND": "120",.."BBC_SEND": "121",.."BBC_STUDIOS": "128",.."BBC_THREE": "28",.."BBC_TWO": "29",.."BBC_WORLD_NEWS": "30",.."BENGALI": "31",.."BITESIZE": "32",.."BRASIL": "33",.."BRITBOX": "34",.."BRITBOX_AU": "132",.."BURMESE": "35",.."CBBC": "36",.."CBEEBIES": "37",.."CHINESE": "38",.."ENGLISH_REGIONS": "39",.."GAHUZA": "40",.."GATEWAY": "41",.."GNL_AUTOS": "42",..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2942)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):432919
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.538516602940182
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:m3YKZixrWqz8p7noZUQpsNviyL1ewP+5ijvjos:sZTomlNqyLZ+5ijvjos
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C71CD8A343BD6122B4C2D70A5B34FBB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:20F85D15F9950DB1E2D06A76ED8334F41C50C720
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:98CC156B03820740AE172F00DA45848EFBC175B3FEA3757CC58AC5E3D25B23ED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A7832BF4D3F43EF41D7CF220E83896E6731FB403F5A453EE07655AF9F8BF2685FDB096BCCF84508BE7912AE45D78E8F5CCFE335BF400E700B7B8BB8FBD41CCA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):327
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.929984848942352
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YGGlqmRUjfUjxPekALLWvSwtzOWD6YAmoywtVp8oKRMSJzf6i0zpkjx1:YGGlMeztai/AxbtVWZPJzfPIk
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76B47A065072351DDA138EEC29CAB84F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B81FAF256A97255622094CA420870040A187DD80
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D7A0857C04AC2A104379186A7710DDC224F792CCE1E908FA6CCECE905977004
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8DB1D79FBBFB3F7B65F00BF928D3EF5B20569BCD368FA966E7987D372836ECF084DA398AC948659C9BBC90F47A419CF6E285EDA5E37D6D2E688720806B3C8237
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"ccpa":{"respectGPC":true,"sample":false,"applies":true,"sampleRate":1},"gdpr":{"additionsChangeDate":"2024-07-24T11:03:17.388Z","getMessageAlways":false,"googleConsentModeV2":true,"legalBasisChangeDate":"2024-07-25T16:24:01.421Z","sample":true,"version":42,"_id":"6374defc4f9aee38cd08ef18","applies":false,"sampleRate":0.05}}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.867720883468703
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4DCVeBMIfNh:8WiIUemo/HPbfCYKpY4DCVetfX
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B308EB3881C162DB89B17C7ACC564A7A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9B901AAA56C671A0F92560D404F18AE8F82BB744
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5497D3FE3133E2FEFCE09F899F7883CA8216CA57D2D66BFDE8D4012182C99743
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7CB15AF61A37125C647C4E28B36E771B526D14444D0E8B8FF99BF114B04CF38982B3DE5883835AF6CB4E7CA82EF4BFCCAF08696941A3412FE47B806C9B4496AE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift","cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.421773837963606
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YknMxf2UVVAr62+mu4QHV:YkMxf2UAr6Hmu4s
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D4BCE6F5F7F7C4758ECF713AA422F47
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:91F741451CD3648517FCB2A1B813E7A5ED3C171D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E0D7EB6C878038A8AC9B8DC663EB11416A81ECF22EDD21CE2B04D63CDA6C3056
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:35C0E6B5D8112E6161A4E8618EE90F645D8C29D599201DF568B52B195C425BB2FC8246BEB06CF60BF092DC2751B1110E13E68DE8E2942FD442B9077002227BD2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pub.doubleverify.com/dvtag/signals/bsc/pub.json?ctx=29028254&cmp=DV1298722&url=https%3A%2F%2Fbbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&bsc=1&abs=1&token=TWu6tTARooEoKtRNG9T%2FaeZpxHCBi3sXGaTgPdrRbLCUWGw5hTrO880pMCqeSa5iKFmeb7wFvwDRntWK7MfWrwDWCMuHIYHrNUeN8PBNuabwoU6gc1XPtv7hwtPHurUi1QSSxjL9V9pbn%2Fddptwft18NX6X5Yek%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"ABS":[],"BSC":["84111001","80023001","84211001","84212001","80222011","80122011","84112005"]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4380
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954520593842104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0756USl0VKuMIEzd5JF5K3rqBlEvl/vc84+X16Kkwksb4M5S:IqliKuMImkuBlEvl/U8fX1awk64t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFE7DEDBA0C2234736C5D54677771C1A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA07FC0179652FFFC4CDC72911201EA274A3B845
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5829EB4E865459EB7D0DFD73071CCD8BBE860C186EA3CD712F4F1B4B46655A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:891C7693B6BBFEB74E8DCFF75BA654699A555CEDC2525DCDF802CA8FA64F566B736CC4A108F95134D156111BA651BC513B93D5EFC856E70E6A177B1BFA12274C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0M...*..?.>m4.G$#"!(6.X...gn.uP...a.O...O..U~..p../.+.c.......S...{.....wU....;B........!.C.......1....?..P.h......?......s.....N....w.....x<.....g.../......~m.j.....o....=...'............N{..c...........v6...=.l...L...Po7^E.1.....)v.1w...k...)~ht..#.U.*.Y.B.........).kB..8.'...}.....o3o..1{....%.SN.r..GPY..,.JG..Y...jc..3...O.9.?)N...4.......z..V:g_Z..q;o.mq4H.J..S.\[.E#.hVu...P.........h8..."....=..[E..ya6'...@.i.)$...q..(}.e..].@.<.A..>E5K..xO.sf.A.....;.........+g.....[...C......o.9bA:J...-.........XI.3.....2M@"k..v..g%.M9m.a..tC....g...P7.2\.Q....,.3..\..h,...tul).Ji@f.c.@.f....R!TR<.g..."....e.....8.k._&.T...~..e6.....\..GE..w.>.K..K.)t...,./..7..e.".W.;e.a.4.&....IF...%....;.4.R..3.M:...J.9`..}...Q...2..>}..$..i./.Q./..ix*.1.g.y....:%!i..&G....I...k..T)U.~C.l.#...^&.l.0W.go..-j.9wt..V9.........3.....Q...=..|..$0B.w.N.(....d.o..w?V..........d..-P.X./.._y-.......rN.E.S....@(...?NT..bg...Y.....Y(.l./.J.o.i..C..?I.m?......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):291166
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.612067469875937
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:rcl0JLcDcRwfO3pPpy1vyuEk33+E+GaQDxTuEn:rRgDcdlA3+E+GaQDxTuE
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:31380F771FD98BE8DDCFD5DC16BED4C9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A77C6EA5F579B4F8A535977FAC6485D399FE883
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3B5B228AC9BE13BBE0D6F7A9822B9BE4B3AC6E5762B03409820E41168AC5282
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E7F0DCF1B017EE48D6F495FAF742B41187A79202CFC7EF1D6A03C1E86211BF298D0DB990C12C5C0E28015C11E993D3F5FC3FADA5F2B4BA394893054BC514CEEB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://browser.covatic.io/sdk/v1/latest.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see index.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.covaticBrowserSDK=t():e.covaticBrowserSDK=t()}(self,(function(){return function(){var e={9669:function(e,t,n){e.exports=n(1609)},5448:function(e,t,n){"use strict";var r=n(4867),i=n(6026),o=n(4372),a=n(5327),s=n(4097),u=n(4109),c=n(7985),l=n(5061);e.exports=function(e){return new Promise((function(t,n){var f=e.data,d=e.headers;r.isFormData(f)&&delete d["Content-Type"];var h=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",p=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";d.Authorization="Basic "+btoa(v+":"+p)}var g=s(e.baseURL,e.url);if(h.open(e.method.toUpperCase(),a(g,e.params,e.paramsSerializer),!0),h.timeout=e.timeout,h.onreadystatechange=function(){if(h&&4===h.readyState&&(0!==h.status||h.responseURL&&0===h.responseURL.indexOf("fil
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1376x774, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):350148
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99946663015898
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:njFisr587w3tyy6q01UwU59CVpvsO/t7N3wsDeeSlC1IT50jp57Bndfg2NcJVXp:j3rZ9yy67UwmCDvsO/tK2Ks57Bdfg2qz
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:731249FFDF46938AB36BD56AA29F4286
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1B4C0EB9AC30D4A3FD29701AB1525C21ED9C0A7F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:961CAA957BDF392BAE6F711A20BAA472D19BB3C5691A00DB9560046EC72EF8DB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0AA255973A8DC4EA77BC8B99DB5580B3FC0127C6806A87365D7302B9AC2534579CA458ECE719BF0925C027D74279302E83163D8A6C47409306ADFF65FB84BDE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.W..WEBPVP8 .W...3...*`...>U".D..!.+..8.D.}.]........5.07.6F.h.0.6..@...K...5..w..'s.s.s.S.~....?g...~.w...o.....'...........~.........?.../}..?...?.z..{.....E....._./.?.~.?..<>K....... ........p......|]...........N.~&~W.W.w..R.....O...>C......M......z......O..D............`........./.}......... .....w.....y....O............+.G...|.}....g..V..?s}....+...3...............?..._...^...&..%i9....M.,...1p|....}.\.}....E.....0.;.SW..&.V.Iw_fq.BY.h\.U.\....A.0.tV4o.D..7....q..s........._...........V.a.l@....q.p/=...W.?....Z.............=."s.6.....)$sL.sn.#.7.<D.?...Xc...@....v.z..>...N..T............s(..+.....W.......C.}9...>.....>..6h|..}...0..&...|AM...n...._.?..8...P...g.l..:B..1`.u.L.C........i...T...F3..X..Lv...{y1].2.=..Kl..._...3..u....S.M#...f3Z._7Y..H...+...e.j..U.....{*D>....LD.q.gV....1...g.....~..f.Z.n.P;p.............acK...w.A.2y..........6ip.l..{..mE.c..y......Z....{..j.g.......&r.7(p..i.S...L.a.^..)...|.~.kYgDX.....bx..^.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2444), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2444
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.411868622427072
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:QqiH32rB0Pl2XF14K2k1xF1Gl2/1iF192tVHDlX2kZ4cZXAy+yo9b/ZoXD3ZipZu:cH32yN2XV2Gul2cl2t5lXnrXAy+yo9b0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F464177E7919E15062BFB87D1848F1E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B09B42903917929633E906DDFC1552B3054A7B8A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D7C36CD721A621AF50C4556874B4A7B07BC78B476B04736207F37DE74F183935
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:520C1B8AD6AE9C6452D0AC7F87C54ED3AD6818EE2AEF8B7AAB6732B9CD6EFA6FE6D005039F1EC75BEA581777DEBF90BD276A0F3E685E5FF0BECBA3841C08C18D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5925],{53694:function(e,t,a){var i=a(63696),n=a(83051),r=a(20641),d=a(11545),l=a(74437),u=a(35289),o=a(468),c=a(55522),m=(0,n.default)("span",{target:"e1u2dmyf7",label:"Container"})(r.tc," ",d.B3," display:flex;align-items:center;width:max-content;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;color:",(e=>{var{theme:t,live:a}=e;return a?t.colourPalette.states.onLive:t.colourPalette.primary}),";background:",(e=>{var{contained:t,theme:a,live:i}=e;return i?a.colourPalette.states.live:t?a.colourPalette.midground:a.colourPalette.background}),";"),g=(0,n.default)("span",{target:"e1u2dmyf6",label:"SmallTextContainer"})("padding-right:",l.SPACING_2,";"),h=(0,n.default)("span",{target:"e1u2dmyf5",label:"MediumTextContainer"})("padding-right:",l.SPACING_2,";@media (min-width: ",u.js,"){padding-right:",l.SPACING_3,";}"),s=(0,n.default)("span",{target:"e1u2dmyf4",label:"LargeTextContainer"})("paddi
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.3439747799632458
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YknMxf2UVVAr62+onwv2JkXu4UH4Yn:YkMxf2UAr6H3uqXu4nYn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F2B8F5D8CE21B916BF307182A6FD9C46
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BDF41D34B86F15C66B73592A708BC44319BFA3B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA6F4840A9BFD081C3A8764649D1997BF8D50264FA5FA9E52551B37E09DAC7A5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DA489FD839D0E4CE1A84EA873892F45DAC504EE1F5C1EC4A7EC67E91B337AD0D746CD8457D7BDB30E9DE0871DBD6C6DB734B903B2C526B43807BF6674A557F64
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"ABS":[],"BSC":["84111001","80023001","84211001","84212001","80222009","80222011","80122009","80122011","84112001"]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x179, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14600
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985589847566366
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:CyLyPtvWpL+GUF4O2mFIUU7Csv65YPrzptB3COzCmVGfUD1i:CxPEIG64e1YCsyE3BS2Cm8UI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BFBCE5E09C3280619BEF39AA5BD9F2D9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1B40784BC35DA78407705264324C7F225FD5829
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7464ABA5C2ACCE0400BF8957B02E772321B5C31F88B59648C043B211BB2FE907
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CBE1F154E1E9171B320595D0EEAC65E5A940664FB50167E29E771A4D7AC3EEF883E505C19904E98FE9E7BDCE079FBB1BD0B4DF1B3570E5117FD1EE9E0D64D77B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/320/cpsprodpb/9499/live/898dfc00-8246-11ef-822c-a50726bfda2e.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.9..WEBPVP8 .8..P....*@...>.8.G.."!0wM0...@.H_...G.....?..6.....w........]9.R...G....z~................z.....B?8.......}....AOz.'...~p...../.{............*...)......v{r..GW....tX.t..<.W..+[.$+Wjuq.....e.(.......h..P......h.?}.i.j...{...W.@...W....E..%s........v*.|...:..4|...R^A./{.....#n.{.+...J/..g...k.].~....yO.....m%...%o...1I.....an...........\.W.......cn..J.u./~&.%x........l.X.:.R.....xn.pR.}F.zc.....H.8....x.Q.5.Q-.Q..^.ef.okM...m+...l.^QY9.w....1..0.+...O.4..7.`.I..qE.....t./.Y..S+.|..b..#..6>.D?..&...w0<.....Y.x.F...6.....c|.&<zQd..,..y...x....]1<Vy.....g...u.}u_....1...)....3..=<.M........N. XtVKvZ.S"4...H.F..&.}:..S....8J...j.g.....0@w..-.. ..P.V..q...t7i.I.GQ~.P-....N....Z.5[c.-.n..b.......hD$;.....v...\.2.m..M...V...?K.):2...OP....TLLu.......3...J.Y.....P.wk.V..#.Z...b.^.........t.....;...xl."}V..K6.[..A''t.._}_.:[.......=.V...|C....!.....].Z.....6..O..qa].T{....Ts..D4.y..)#..jX*..s....f.V...bh.........S..'n..Z..%
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):76584
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997994932263976
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ErN1OjnAFWh1hGx6Kg2qPFS4NViCzvrYYxFmqjnNsQCkZ5ot6ZSjcnfIJDf87UO:pjAFWh1hGLqXViorYYD6QRZ5k6ZucnfX
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C3E471DD98F0DE13BD71A025E840DA6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F9F71E1EAF7000E807DA1E42DCC1F7DBB671ED7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:65E83F0AF2725DBB7B768DAA4F8FF0CD3C414DF0E2518A5147ABA78B1618E68A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FE1361B281722A35B36B74E2F111E875AD0FE4859334AFD589E81FB5C1C7886D2BA62A0C09CDA393A574AE04CFC89631A5CD2438AD3906C81370C1671E6C5708
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF +..WEBPVP8 .+.......* ...>.:.H%."!/.=(...gg......\...M#...|...^....(........m...?......W..h.\...+.....{Y...w.O..W.w._..`......$......?...w......u...^.~........7.?..(?........_...o..._.yf...w..N..w.Ua{#..M2.&...!c}..vP.F..<..=..-C..Oa#.k.%..i.P.[........E.uW3......%.p...K..8s....wu....9...>.........N..G....nMy@...w.b....M....6J.....9..*..;..T.d.n,..../...;Y.p.....$../.k.6B..M.S.g...6.3.u....Y$.).c.M...V0.W.#................f;.....&.....@p...1i.....2..o..G..Ud*../...L.i..#h.~.w.....=.U.z#.>.s.Z......T.7.........9.......#.R..eY.f..T{.....I....Ya j.5.....g....XV.\d.!Z....m.D....a.:..0.+.^.+........S;/VR...uLCV.Lk.+........iq.../..+..*0.93^.w.$.?9Dv.]..T....J*Y.....?zT..rg..R..mS..@{%$..+.oQqE.........8.q.]..d..;S....%..>....<...lx. .+...../wV.*{......d5.4t.(..\e.u.q... J..x.X.ID...\Cv..n8Nq....8..?eN.7.."h....O.I....&@..`'P...-hr..x.y)/:..L.6.....6.x....]/.6_J#. .]..q.c........,.z..#.......*m.....^B..&.obC.i*...;o..&....[R.5....}2.g.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36373), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):124510
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4049815080704535
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ZY7fhD3nfo5nq0bCRONWpAtjQtFBkYlWdexVhSKJXWjJxSm4J1Rj94VV3L9Mzapp:8fMnqsNwRktexSl8SZPSvibzh5
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:64C539EB5CDCD772884F127A4D1E8415
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:42CB8E35D198DD9D376A1C2009A772274F71E646
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A85D2CA0C322112E6C025B0104E3F04B590147E5CE2984EA71F388FB8803B26
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4A0ED368EA3CD52E9EAB00CB9D16ECEE913CF6E6A89987BF0B5CA5468DA3B8F44354328690D1B3E52EE140DAC3F2810CC613087D2025F46F43A063F7C6D3B632
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.us.criteo.com/delivery/r/afr.php?z=5B2B20613657B80F&u=%7CVrQlUkpvLC3Ax7hpGneM7Hw7BB20fCiaW1lE%2BxJ69qw%3D%7C&c1=f2W0RUnQkd4xmXdai5QXLnBbo14kyC3wSEyBXY-yeuEJTmjVyz8cq2VkfDNRsUrydX2dpy9eKV1wKiMjb77br32gDonUv-EXcm2fJwL63K0vJst5n85hsAfPJM3XXQdbl57GSxkxPuRJH-L9c-1DXwSj5JWDh7tWX4PnbGfnyceAugjt4Fp45JihoZgdfJB9n7mzmorRJK1T9Vhau-RWrRmqrvHIim8_JmQnPUW3SnGXMHQ-lWApcMHLUNA4ZaInuWpYWvVffKNMMk4VGnn0CDraClDkT6fZgVUJ1zePlriHEmhsQdJkrxfAn1wkP4B1zFX-9ZPdeEnXsj4-BA9KS7EqzP9IfNrHFM-Rf8qt7KlRnGUH1oGVRZCb1sC0rFijhMMMv1I86ANOnCp-wBUxIPgizJ5f7dY5d6dwx2BOQNsaC9gxNaaxAdmyf5FUy6O6Qu0OjGSJ8nJ4Jt3SLhnQ2swqo9Nxt5qCu0d67nF6YQfrtjV313u3vGEKvSWd8dOBefUb03pw5LtQm7TYFgELna7zNN0NzaOyGtcRbyssIggDEcKtXuYHXn-kXr1ZuCw3EL0P9ipES-bzrE9Bi7Z-lkMQLJMdh4OOFM0LPRvOkf4gCwxUQNTtm3-sV9-UrVRjcDSIor_lCl9eyM6ziOAP4FnksKAvgVrtqD9TI6uvPNf6MuXQGO76qT4um66tNR9-tmtflgJpXZiaBZ426LQB-qh1G0HpOyU5wQph1OyjqmoJukHPbL-cuksv5JaYbaYhaS4z3JwV888
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>.<title>Advertisement</title>.<meta charset="utf-8">.<meta name="format-detection" content="telephone=no">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<meta name="viewport" content="width=device-width, initial-scale=1" />.<style type="text/css">body{text-size-adjust:none}</style>.</head>.<body leftmargin='0' topmargin='0' marginwidth='0' marginheight='0' style='background-color:transparent; width: 100%; text-align: center;'>. BannerId 11200776, ZoneId 1167313, AdId 1261647 -->.<div id="main" style="position:relative; padding:0; width:970px ; height:250px ; background-color:#ddd; cursor:pointer; overflow:hidden; display:inline-block;"> <style> .privacy_element, .privacy_element a, .privacy_element img { text-decoration:none; margin:0; padding:0; border:none; } #privacy_icon, #privacy_icon a, #privacy_icon img { cursor:pointer; } #privacy_icon { position:absolute; z-index:100; top:0px;bottom:auto;vertical-align:top;margin-top:1px;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7261144489669364
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:eiv8faJ5PfkCGbZm+cNXn59dO1ebojz8mscNXn59dO1ebojz8mL:enyJ53S1wXn59kQbcz0wXn59kQbczj
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A8DCC40FA22686D8429D5E1CCF22C138
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A553F44088FA5639AB0550F7EC88F403D024C9D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C42F4BE3FC980E626CD4FF83E309BD9B224B9A69A5AF4B1B80841A9A2B52D511
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:76741A5813C547B691BF4D7B42A67ECE428E7D597B2F42C2EFFA03F1949025B6D5EF9E90011D10E9F1FB7699C3B26C781B7765C0926C56CEC8746A9AA32D6059
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[null,[[["408668368"],["4817"],["10154887"],["1082399"],["116801576"],["119236197"],["124847732"],["1833851"],["19903357"],["2156059"],["21730418770"],["21767925587"],["21806127187"],["22780308159"],["22913603"],["22930681"],["30139363"],["308226838"],["33808296"],["45570045"],["50347861"],["54001320"],["62845398"],["88686720"],["8939769"],["90593245"],["94062337"]]],[[["10154887",1],["1082399",1],["116801576",1],["119236197",1],["124847732",1],["1833851",1],["19903357",1],["2156059",1],["21730418770",1],["21767925587",1],["21806127187",1],["22780308159",1],["22913603",1],["22930681",1],["30139363",1],["308226838",1],["33808296",1],["408668368",1],["45570045",1],["4817",0],["50347861",1],["54001320",1],["62845398",1],["88686720",1],["8939769",1],["90593245",1],["94062337",1]]],[[["10154887",1],["1082399",1],["116801576",1],["119236197",1],["124847732",1],["1833851",1],["19903357",1],["2156059",1],["21730418770",1],["21767925587",1],["21806127187",1],["22780308159",1],["22913603",1],["2
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9994
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9815230913659
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:chcru+cLKXVGyO1a4VTuaNzTszZc8hUaLv7ImysBYVR:vy+oKIy+VTuMUzZFhNz7IRIER
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7149DCE24750545FDB522E91B54F6AAA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2346B35FC1242E92A6E77470FEBFC2933EA2E3A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F3F1C7060C692E9F0A5DB969D4A5931D01BF025CAE7870E467220D4A2FDD233
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D1FBD00317F293DAE1F8BDA6B22AF8659181AACC35EA40606F4ACE3FB4A317D8A7AFD5A2CCF38CFD097C3DB1218EC64D1902AC9EBB058C5C4622D2C0952C31B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/320/cpsprodpb/4774/production/_130929281_gettyimages-1236223125.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.'..WEBPVP8 .&..p....*@...>.>.J%."!.1.....c3..*=Y@..=...=._/...>........^o|.4.%M......w..)..u2..9...;..Q.o...o..v?............G.7./..#....o.ts.C...i....?@...%+I\.g.....E...G.N.2..._W|....9......Sn.)......+..K_...L.hxKh^..q.r..r.3.}'.>d......=.......G0..?.-.&...........N....|fB....J..~....!PH..D..N.....f...4au...)n.6.........B./..'.t..>./..:.H{>?.c.zv..K)Zm....Hj...o>.gEf....!....J9....R..%+iK@.6.I.d...}......~.+..g.\.....o.*.....N..|. ..%XuZ..;]<.D.s...8...!%9.9s:.I.|R.>/..>..#.-....".#.+yv{.'PYC.......r.U........7+.?.....*\q.v1$.g.i..\.-T}...7..D....7iM.I.........).........Yn**c"..Q~|.70.......6nnL.^b..._..-..E..D...k..U0.)l...9..-(q@.<wj..7.zl.9...Bj...5...}s2..3.....z|.?(D7].L.Er....R..&..O2.!.G.vt&N....PW......+......d....=!J...%......e..s.64...H`.........J.......c..aB1......7...W....+.#..T.,..,9.IG.....8.x..=V..k.N.W....H........)...L...D..D...O)-....-.....I~....eUjZ.Q>......y.v@.7..-.@..].....pG!...'..../.Nz.v .)...Z.\...^..FE..j.h.y.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1684), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1685
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.549130018054629
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:c/f4KIKDPaOhZBiDyWHcw8DQzATXsIxAg9O6hjNCccJJ5GGRVvvL85GQU02z:o4KBaSZBiDyicw6BXf2J74J2z
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D993AE7394FF077704A3F0616FD5DEF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B0FD1E4CF026084EBCA8B32489D7E3839D17E388
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8422E3EBC77ED2573C7B7F60E9621FE3129AF78DC5BA16C7FB90C44AFC1DB965
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BE8BD789E60B2ED3216F61E4C0531BCF058CB3907E894AAFA696006A95D2779E58679466F72E0828CD2C8E3A4B54C13D35551406724FAAE0F4DE2B63D457307
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-summary-points.dc4093c038b071655491.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9719],{74966:function(e,a,t){t.r(a),t.d(a,{default:function(){return g}});var r=t(63696),n=t(83051),i=t(74437),d=t(468),m=t(35289),l=t(49147),o=t(54498),s=t(49514),u=t(41738),h={default:{SUMMARY:"Summary"},cy:{SUMMARY:"Crynodeb"},gd:{SUMMARY:"Ge.rr-chunntas"}},A=(0,n.default)("div",{target:"ezidyz80",label:"SummaryPointsWrapper"})("grid-area:1/1/3/2;min-height:",(e=>{var{hasData:a}=e;return a?i.SPACING_10:0}),";margin-bottom:",(e=>{var{hasData:a}=e;return a?0:i.SPACING_8}),";@media (min-width: ",(0,d.A)(960),"){margin-top:",(e=>{var{hasData:a}=e;return a?i.SPACING_6:0}),";margin-bottom:",(e=>{var{hasData:a}=e;return a?i.SPACING_4:0}),";}@media (max-width: ",(0,d.A)(959),"){margin-top:",(e=>{var{hasData:a}=e;return a?i.SPACING_4:0}),";margin-bottom:",(e=>{var{hasData:a}=e;return a?i.SPACING_4:0}),";}>div{margin-bottom:0rem;border-top:none;}@media (max-width: ",(0,d.A)(m.R4-1),") and (min-width: ",
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 48794
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13964
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9844484610017235
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:JibCMStJQCzqDRH3Oy+nZqbRwQjomDpU9C01:JpXt7zqDRXLs24UpUUm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8785E8142379ACE44FE54C51BFA1D13F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:25CB55D5E24109EB9F17A925B06DD359EAB74441
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3248904FCC27F51A194F719488529186E12EFC2D0CDD8015F07C9919B3C2148B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5D0484A1A639CDA58D42EE74871E4B1838A5825D60BDB4A508A6143D511AF9146EF354AB2FC2D2FC1670C49D81E89F59289681B00502E76C2A7F852901F24D08
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........}.r.....8....-_....6.6x.wO._.!P.j....c.......>..s...lfU..$.g...8.3.H.......*u.S.g..g.y......4.W....Q..^^.7.......Za2.G....A..,.N..'.`....:9J....U.rL#V..1.0....,*.-<.....K......b....5.......8..trp...~....J.q....A...............#.L..1T...r...*..g.tt..G.....F.J.H..SM.Y%.fxC.t......Ub.=j.j.y.._..3,.z........2.HW.@...Z...:...dR`}.**..><...k.............lY..&.....aS.ha.Yc./...0M...{.c.......e..{....Z~u2I...W..Q....\......;....u...E.KE.(*....?..j.*/U.{..15-C... ..Q.....-.P.......-......gz.3.OC.:f.WP1.....;..^.CGg...S.."d.LZ<>>...^V.#n~.4{.i.......S.g9fN.M.m1p..2?.....@c.1u._..3d.s..w...X....{<.....(..[,....3..s'.c.B..E.m.?G.....iK.Q.$..c2..9gj.$..-..`..../V)>+.65.....m...M_.?O}f..0n..f.>.E.....r.......W....F..]....H.|..X...>ew...._..t'.&F..3..M........'../.B.<...%......Xc.....9" ..6....."F%.c.....M..^.tgx...Y..?j...........b...*...K{....7p.(.(K...^.(0.......U.T*..7Vab..c..Q.3...u.m...;...>..Wb.s..U..1....g9....f...h....
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2053
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):992
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.778224105035805
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X5qQGRD+unhCV6NavC6iJr9M3r/Huh6W4Ym0Si1:XcQCBnw6iih63fH0S+
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2166AE75FD0335C151C0631AB8A3192A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF857D0D1FEB18AE46BED7339563605872330E5E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BA6BDD8977ED8A754A6A56276D25ABEA94B2AC776978AC87599CEA26DF50F0C1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:34F7188130DD0C919FAD2B3B6BF22346E787F4EED21D2F37C445A1319C83DBAA14BC751EEADBA1DF6B4E771CFCA8A32C1F0C3CF9A2391F022C17870B2CF1C29C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........UQO.8..+Y?.X2QiK..r\....,.Tv_..L<.>....r(..8-.P.n.)...73...r.9oU..(v..d6..s.e....N..&g./..Y.?...[.,*7.on..G.[V..{C.W&.410.<.}"c....@k...&.MCGKa#..x.....Y.....1e:......^p.0Z{.$. <.j(...&cVkX....4~.....AH..\.{..).C.Jh.t....?u....D.pzs.LJ.?O.4......B..k.......=De.G$.J.....,....p....v^..q....-..R^.;L_.yY..(.gi..<.6.+...\.("_Fw.a....H....L<...Knc..O`.9F..Yi../.....Y.......+........."..p.us.BW.=...7M*.&.<]"D...9...GA.<..K8y.a$....D_M...EPB9.*...2..\YXi.&..:x.(..J......@.HBhCc..}.J....2...:.Ej..s..(../*...[..%XW9.$3L...3..vt.Vn.F....o.Jt.^......a2.z.iQ1..F.db?..._.21..J..M.......[....K.E..........:..a.Q{...(S(v;.>j3......e...a.xHY.!.........4D.u.M..H.$....<'.T...H...;2A..H..`.*.......mY...+K.~.......a.B....._C.....5..U..O.;.l.S.t^...'..7.....(..R*s..d..j<.z......D.....$.D.....G%...!.d...#...P..5.~....Sl...VE.4.. =R4."S.~(x..?X.`...Wk|.Z...{os.X?'t..zF........uAd.~.j.b.{p^!....i.....U...[...#..].W.r"..{....W..v....-....7b.....
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154828
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.600119868220684
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:coUApDJOtXxsSn8RNL8KzRnH2rXhqiAc2ox87ly7bJN74EXiRJsCKRjvcHB:coUApQtXxsSn8RNL8kFH2rXhBActx87p
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4FEDC4C98FD58CE2D96FE77F6C9FFE1B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1AFC812F49D89A18BE3EBC9B1FA17BBAACAD26C6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4B2076CA4241F6E90C70BD6C9F3089963D07460B179ECBD6A2FE61146551C7D5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BDF8C368BA851C0E4FB234FF3BA50D5D3A7054A50BA9C82170996843CA4F15BCF675D71F12BF4137F1C1E346DB4E26EC840E833B428133B36C95DE7C0D116B1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YshgfEn:YsCMn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5EBF0F39975F43E36ED96B42CC88A770
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CC7065979C8AC4EFF549B1DDCAF0B00151380C9E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:44D6D1F2648E7469518E4C7C2434917F72F734DFB30716EA66A139FF4B6EB53B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8193A34764B204810A55BB44A738747919F4612ADC5B53CE4CEDE1E07751033CEE48C7F3C6463286BE987CAC89279EB21F41FFC16A0BAE9F5C0BBD04C0BE3033
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"IDS":["0"]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x863, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42858
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9958288314049595
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:FVriHAS1dz6i0mMnXWkyTEq/9EwBTnoncBoBym0++h1NeBysOTFhbz6oCwl:F4Mi0ZXXQEwBTTWBATh0KXe4
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CB1B0D6293E643D84FFA414C1E3D28D2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DCC687914A325AFCD204668D7143C87FDCF88586
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D205B47809F6A995828D56693976E619926F3A2F3FA0B27314EBECF59C1B81E3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F9D52EF31798B3C93056ABB1944ED0DCFA479018A99C8080C12097C8414AAD314C72A3019BFD13691770081AD306C75F256A6AE789E679A2070A7B6937253D80
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/1536/cpsprodpb/45cf/live/6ac82d40-8246-11ef-83dd-fbf1b9732cf0.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFb...WEBPVP8 V........*.._.>m4.G$.+.(u.....in..,i..U.....Q........;K.?...........x...O...[........]........?..5?.z_...S.....9.......'...8o...~.......?...w?.c.?............V......M......zM..y......x..............'."k..[I....T>..2VG.;...8|x.Qn.p..QVe.>33|>$\.s&...<...L=G{....:Q?..x.K.q.Gu.n|.4p.<.].._h..15.J..w.(s..<+.@..`....b.pNq...........I...U.F..Og.......W.g..>.........a......T........aC.|.a.."....aj..s...hg..f........;.Q..}...F.....1.T8....3..t#i9.fO../N.W.}.O. ..P.........U..$O.cGGT....j..H.<x.1..s..z.Z..~G.."{..-....(`..~.:i....U.[..........$..d..)../[V...D$5.SUe.kr.k.{.4..-.v..fH.z@ 3.B...I....3.~.o...j..5{....k..oBA...........Y...d2[m'H...u......V.{.dt%v.2..L-..D..f.....M".8tq.W.F.C...0is..mw..Q..`.h.!...U.Tt...9..'(C=....b...,...R.P.,r.......=.'n..+._...6..^2h..r<..1,/..a....x.......$#.b.Y..6....nW..V.&.C.Q.).....d.....'....Y..N.....*.2.*C.h..i.s.........].........^J.......@.h....4X..BT...O@..(K....[.T...9-.ni.#<.*.....Z~-..s.:.....}..E%.J..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4962), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4962
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.472879060083794
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:pLtGqBPV65C4hFsvEGszXJXv8Z28SlnLTk8JHFoF5TIez:pL9BN655RZXNkdz
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D79CFCD53F36371B5E173B6290C12768
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6EDB49AF106957DECB72CE870E89C95852A9A88
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:408E014B6EFB3EFD7E81E2BDBEE068059C4BE9BB30BBDBAE27C1F3B5EA67B966
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:947D49F736B0E930F959CC4AB81F175D6A9A7065EB05AC5438E87CDB4216CD976946C875FCCFC367194F3906450CFE937B0CD5B85B212491AE45DC5E34957C68
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-media-header-item.46b46530807691f10227.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2249],{59106:function(e,t,a){var l,n,i=a(63696),r=a(83051),o=a(91785),d=a(27813),s=a(20641),u=a(16061),c=a(35289),p=a(74437),m=a(468),g=a(11545),v=a(61223),h=a(27336),w=a(248),A=a(15173),f=a(41738);function y(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var E=(0,r.default)("div",{target:"e1ceq7s58",label:"Container"})(s.tc," background:",(e=>{var{isOppm:t,theme:a}=e;return t&&a.colourPalette.background}),";display:",(e=>{var{isPlayerShowing:t}=e;return t?"flex":"none"}),";flex-direction:column;position:relative;overflow:visible;",(e=>{var{isInFakeFullscreen:t}=e;return t&&"z-index: ".concat(u.o.LIVE_EXPERIENCE_HEADER_WRAPPER,";")}),";"),b=(0,r.default)("div",{target:"e1ceq7s57",label:"MediaContainer"})("color:",(e=>{var{theme:t}=e;return t.colourPalette.background}),";flex-direction:column;",(e=>{var{isOppm:t,isAudioContent:a}=e;return t?(0
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27745), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27746
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.339015546858308
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ElSF5ylz8+Pt986Aa3ihzX4I1uZZ9Jt8Fwh:Ee5E8+b86/s1uZsw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5F84FF382BAA5FE300D43D0EDB601282
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2BA92A14F95C0F423DC9515651FA3EBDD25D40C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1F7CE3499902152CE3387044C8FCADA4FEAE6D7DA4395F6A200069C520813E3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C891DE59236F6AF1466C4FE73AFD3D9FB6E3FA5A92BD1B3C633ADDE9D39A5AD6B043763CF9D00048B8475B59F347FB275B9AF3C5457B223F8778C24FC2F60CB0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9693],{83722:function(e,t,r){r.d(t,{A:function(){return Nt}});var n=r(63696),o=r(83051),a=r(99258),i=r(20641),l=r(11545),c=r(35289),d=r(468),u=(0,n.createContext)(),m=r(74437),s="product-navigation-menu",h="product-navigation-more-menu",p=m.SPACING_1,b=e=>Array.isArray(e)&&e.length>0,v=r(91785),g=r(61223),f=(0,o.default)("div",{target:"ebbwlb0",label:"MenuContainer"})(""),y=e=>{var{className:t,children:r}=e;return n.createElement(f,{className:t},n.createElement(g.A,null,r))},w=r(1224),P=r(63548);function S(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function A(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?S(Object(r),!0).forEach((function(t){N(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.97009941609263
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:DsHtejWHznfUdPeVpEqNV5euRCfKBJdP0nBZBYhSFqZhDXV5b:4NJTnsIymVcuwCBTsnBZBYA8DVl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C5EAE0D74023283E31CE51413FF369F7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B70E3E2262F7A8577472BBC8AE6F79FFB5BCE09
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:066E4E8A2292E724E151523C7D0159F2EABE67C7D06C2E0757F444480D31DBD1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1531D2ABA23E34A97C981F5D3979F31D532285C67B9586C6D0BD4D117EA03D3B60FC1B541C89BA924C8625DFF54100EC0DAF708A201D354A1974F5DE92EB062D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pub.doubleverify.com/dvtag/signals/vlp/pub.json?ctx=29028254&cmp=DV1298722&url=https%3A%2F%2Fbbc.com&vlp=1&tvp=1&slot-0-%2F4817%2Fbbccom%2Fnews%2Fbbcindepth%2Farticle%2Finterstitial%40interstitial=1x1&slot-1-%2F4817%2Fbbccom%2Fnews%2Fbbcindepth%2Farticle%2Ftop%40top=728x90%2C970x90%2C970x250%2C990x1&token=TWu6tTARooEoKtRNG9T%2FaeZpxHCBi3sXGaTgPdrRbLCUWGw5hTrO880pMCqeSa5iKFmeb7wFvwDRntWK7MfWrwDWCMuHIYHrNUeN8PBNuabwoU6gc1XPtv7hwtPHurUi1QSSxjL9V9pbn%2Fddptwft18NX6X5Yek%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"VLP":["0"],"TVP":["0-1"]},{"VLP":["1","320x50_1","970x250_1","728x90_1","300x50_1","320x100_1","730x92_1","728x91_1","972x252_1"],"TVP":["8-13","320x50_8-13","970x250_8-13","728x90_8-13","300x50_8-13","320x100_8-13","730x92_8-13","728x91_13-21","972x252_8-13"]}]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):461441
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.880148908845134
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:ZjZhHjblH6o0AcgxS6T+lLypdBhuBgc642MWfItdvV7qg+X:JHlzjdUM+Q3hu6ccpfI7VmX
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D621FFC4F770CB8420EF202B4C7F5AEA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDDA0774D23A5636F2E01046531E8FC0F70DA30E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3F7FDDC9A755EA7785FBC2FF2A96E854A41E59231EC80C32D088D3E64D5C3E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C48B0275ABD2C663CDBCAB8F9F92AB0A4F6EE67B055195A6F6C2EDCD066EFDAEBD5325AD5B058AEF216C94C4081220C31AC331338DC86B263BB6EDA33A7AAD0A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://scripts.webcontentassessor.com/scripts/727d9b43a076aa925788e8b215b1d39a710cbe7ace5268ab65490af6db50168b
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function() { 'use strict'; var a7a=['c21LSlg=','QW5FVm0=','bWVzc2FnZQ==','dGVzdA==','YWRMb2dnZWQ=','UmVkaXJlY3QgRGV0ZWN0ZWQ=','c2VjdXJpdHlWaW9sYXRpb24=','cmVwb3J0U2VjdXJpdHlWaW9sYXRpb24=','cmVzb3VyY2VFbnRyaWVz','Z2V0UmVzb3VyY2VFbnRyaWVz','aW5pdGlhbGl6ZVdpbmRvd0luc3RhbmNl','cHlrTkU=','UnZzVEo=','dHlmTlM=','QWR2ZXJ0aXNlbWVudCBSZXBsYWNlZA==','YVlJV2w=','M3wxfDR8Mnww','cWR2TUE=','ZGVUWng=','NHwxfDN8MnwwfDU=','VmF3V2Q=','T1hMakw=','c3RhbmRhcmQ=','c3Jj','YWJvdXQ6Ymxhbms=','ZG9jdW1lbnQ=','Y29udGVudERvY3VtZW50','d3JpdGU=','b3Blbg==','Y2xvc2U=','Z2VuZXJhdGVWaW9sYXRpb25EZXRhaWxz','QkxkYlE=','dHJhbnNsYXRlRXZlbnRBY3Rpb24=','YWN0aW9ucw==','bmFtZQ==','dHJpZ2dlcg==','YWN0aW9u','c2xvdA==','bWV0aG9k','bGFuZ3VhZ2U=','aW50ZXJmYWNl','ZGlzcGF0Y2hWaW9sYXRpb25FdmVudA==','ekVxako=','RXZlbnQgRGlzcGF0Y2hlZA==','ZGlzcGF0Y2hFdmVudA==','ZU9SWVc=','JnVpZD0=','QVZYZno=','JnR5cGU9','ZW5kcG9pbnRz','aW1hZ2U=','Y29uY2F0','SG5qSmM=','ZHJvcFRyYWNraW5nUGl4ZWw=','ZVFEdGE=','NnwxfDR8OHw3fDl8Mnw1fDB8Mw==','dW9CZEk=','YVpybH
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):293
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.960487814950511
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl9D4PWAbyXgMMZhH/w0P/jhYXQRbWGZkUtVP/ZMU:t4L4P7SiZhHYC/lYgZkU1R
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D9F776BDC698E1BC9C6A1977218019CD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5763CFB5AC79ADF0FA7F03A82BAD04EEA2DCA243
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:725E869434FEF8013208ED4C233D29744F9B363F867DCFB8F23E862880FA699A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84264D0441EDF682C5F2567B06B5F61D22BB7059D590F38D5345A95935235956B62AEE6EA9BEE520E4DD35CFA7368D8B7C55073E9FB34CD29520C31A6431D05F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 24 24" height="15" width="15">...<style>.. .native-arrow {.. fill: #848484;.. }.. </style>.. <path class="native-arrow" d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z" />..</svg>
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12389), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12389
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.384512950008212
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:d4DTW+he2OXiR5Z7vo6F1xvXdjjZysn7wYWq6jq:2T6IZ1xT
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A584BFC7688C22988AD330818B68FADC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F20F5BCF3424DE0F3BB9A7AD6C0C4FDA84085C76
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1A97360754DAE6AB24B7B641E637826D318335301D406BBA8ED1C064E54A836F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6ED7A7727C0AD91FC734E7D7FEA860AA6F09A133158D6B4BDF38452171D89A690712FF522F4D2C96664C5AB7CAB634C9A0C91137EF996FA0E1659BCCC81E660C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-riddle.ff3df704ba8a1f0c6ae5.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8023],{34301:function(e,t,r){r.d(t,{A:function(){return P}});var i=r(63696),n=r(83051),a=r(49565),l=r(48622),o=r(41738),s=r(57874),u=r(2208),d=r(63548),c=r(1224),p=r(98106),m=r(59310),g=r(83839),v=r(61246),f=r(8146),y=r(66999),b=r(89013),w=(0,n.default)("a",{target:"eem1drk0",label:"OverlayLink"})("position:absolute;bottom:0;left:0;background:transparent;width:100%;height:100%;display:block;&:focus-visible{",v.ih,";}");var h=function(e){var{riddleId:t,site:r}=e,{registerUrl:n,signInUrl:a}=(0,y.yr)(t),[l,o]=(0,i.useState)(!1),s=(0,f.A)(),u={id:"stats-overlay-sign-in-modal",specs:{groupType:"riddle",groupResourceId:t,groupLink:"https://www.riddle.com/embed/a/".concat(t),sequenceId:s,entityName:"group"}};return i.createElement(i.Fragment,null,l&&i.createElement(g.A,{registerUrl:n,signInUrl:a,onDismiss:()=>o(!1),isDismissable:!0,isImageEnabled:!1,isSubHeadingEnabled:!0,useProductNeutralGradient:!0,use
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (58602)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):580680
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.437512088434104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:OsUzoyZk95ffX3bl2aru69o2WoT13GdjE:OAyZk95ffHbl2at7Wo+E
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7F29D7F548690F25DE50035EBBE2072
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:675BCE8A4511B7F92DC570640156F3F480AE9D34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A51CB0A81377E52EEAC92E519DC323A98A7396C46DE0A861EA0FA569F3CD6B3A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B4115CA864F80E785E652950BCAFB56C184A014F20D691BB8C42BC3098C3217BEB2224974E63288A6F1A4678D7A18D5B9E328B9B3880F3940A1AF94688FD20CE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* prebid.js v9.9.0.Updated: 2024-08-22.Modules: schain, consentManagementGpp, consentManagementUsp, consentManagementTcf, tcfControl, userId, id5IdSystem, criteoIdSystem, identityLinkIdSystem, ozoneBidAdapter, lotamePanoramaIdSystem, sharedIdSystem, fabrickIdSystem, permutiveRtdProvider, rtdModule, liveIntentIdSystem, priceFloors, dfpAdServerVideo, sizeMappingV2, bidViewability, appnexusBidAdapter, gptPreAuction, newspassidBidAdapter, brandmetricsRtdProvider, intentIqIdSystem, topicsFpdModule, fpdModule, ozoneAnalyticsAdapter, airgridRtdProvider, openxBidAdapter, consentManagementGpp, pairIdSystem, criteoBidAdapter, ixBidAdapter, outbrainBidAdapter, pubmaticBidAdapter, rhythmoneBidAdapter, richaudienceBidAdapter, smartxBidAdapter, sovrnBidAdapter, teadsBidAdapter, tripleliftBidAdapter, rubiconBidAdapter, invibesBidAdapter, seedtagBidAdapter, paapi, gumgumBidAdapter, atsAnalyticsAdapter, anonymisedRtdProvider */.if(window.ozwrap_pbjs&&window.ozwrap_pbjs.libLoaded)try{window.ozwrap_pbjs
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5682
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957183362963533
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5ojQKcuNHEk1kDpJLjErbQunypGuThGXPS3KBgWioGUg3Vc2JgQIHN86r7OSKbh:2DdOD7jGUVp3hG/QKhTZyhY66rqS8
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CC4DAC5A3BE6A5E97A911DC944B71E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BD7FAA4760D2F130D3CD0E37EB09098AD84C09AD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0178229D73A51898FD8ECFED2280AE982733F2DE31D23ECA798BAF2DD182F15E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CED941480CB01DA814831BB84ECAD78C1BA8C43572584FF76C5917D63BBD46EAA41D8DEFB1D1B8A78FFC9B2F0B9CCEF712AC27201E28958045EC021D5FFAF4C3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF*...WEBPVP8 .....X...*..?.>m2.G$#"!(.k...en.].6L..2...[}......0..?.n.>b?[.\.&...0.............e.=..........s...._....+...$.......?.?.?....w...?._._..4......oW.I..............?..S..{..,.y.K...O......Pz'....._...Q.-.Y.....o..p.................?#...V.......N.z..G`D*..0....^.l'.-..Skq"W..M..0...A.|8..c..2........jrJ....d..!.C....g.2..o.z*u.s.&...,..\.....x"..~..C.F.e....K............K..AK..]@0.31..m...x.3..%..Y..d.OY..Y?"..(..S....U..R.W.p...-A2m...n.H.2[/...v..NalQe........1gM.....o...\.....l.1..K.....j~......@B...4.Uf.. ....%...c."b/f.....Q.-.f}...N..R..Z...X.\...M=k!....!..T.[$}B......BS.u."..%z._...h.a...a.L!*...!.QnyIN<..V(XF...C$..Z.).}n.X..@...l.S4...6<.m0<e.......u5!+gI~h.N9....)i.........hA.....r.t...a........4v....=.....B\.u.'m...;5.w] .L...p.....q.{G...+...<Q.(.}.2.Y...A.....P.A.T.CW[...._.6F...ue$0*..v5...k..z..fh1..#.+?.I....U.j.....u8..<^...\..Z...n.3Y[.....7.../..u..........S.If...;..!.mbT..X..>..'.i7..d._.`..f...Xff...:.%^
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):212276
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3149408490917995
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:c+pdNSaJ4vO8BbIB9kB5ywgv+0le4Me2VKII6MCnxKH0ioylPz2NkTXX:cMdNSaSjzvKISwkTXX
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DECA9BF458CE1D95013314A9E22D0B6A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:52ED26D25F4A50AD7838245CC734405B99C57BF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6670C871E0499BB3AAC00FA9C478789D8B116B8CC1F8A9EB996B1A36E21C76FF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E56B86C6073B0932732CBB04AFA350D8DAE861ECE518955103E793F1A2845C8A02367D0F18242636FE041A8DEC9443C265AEB0A45271DC2825C29C272A63DAB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/unified/4.25.2/ccpa-gpp.166ec068e70e7930a53b.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[1,0],{179:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(53),r(55),r(68),r(35),r(72),r(33),r(69),r(52),r(34);var n=r(0),o=r(14),i=r(59),u=r(21),c=r(193),a=null,s=null,l=function(t,e,r){try{t(e,r)}catch(t){Object(n.handleError)(new n.CmpCallbackError(t),"ccpa")}},f={getuspdata:function(t,e){var r=Object(n.getUserConsentData)("ccpa")||{},o=r.applies,i=r.dateCreated,u=r.gpcEnabled,c=r.signedLspa,a=r.status,s=Object(n.getStateStorageFromMemory)("newUser",void 0,"ccpa"),l=Object(n.getUspString)(1,a,o,c);try{e({version:t,uspString:l,newUser:s,dateCreated:i,gpcEnabled:u},!0)}catch(t){Object(n.handleError)(new n.CmpCallbackError(t),"ccpa")}},getcustomvendorrejects:function(t,e,r,o){var i=r.ccpaOrigin,u=Object(n.getUserConsentData)("ccpa"),c=u.applies,f=u.dateCreated,p=u.status,y=u.rejectedCategories,b=u.rejectedV
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/0a84/live/f9367400-81d4-11ef-ad45-893aa022fcbc.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8306
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9784466521388895
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:2Q0EW0BY8ByWsIchz3yTQ0cNuii+xOe90iVmPs/pwdHu:2EB62RsI80iNRi701mkyu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9011E09E2873677B515A306B833CAE0C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97F2172D05935C68ED92EC5F39DCD0CBC0C539B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BEE117D785CEEE28D0D7F594D005BC1AD3342A8D8C9C302AFE6A0C991A16477B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:65DB311239CA3618C04E18BBCE8D9D6F15202243A4D4BA3A6DE108307C7DFEC56C3AA4F613BD4EF664BF14CC4BEBC68D084A0CCEB22EAB8563C30C2B671FE0F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/320/cpsprodpb/4ebd/live/8e9f5550-8015-11ef-822c-a50726bfda2e.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFj ..WEBPVP8 ^ .......*@...>.@.I.../*.Ly...e..%.......h!...........>.u>..9...+.Q.v.`...l....../.fe4$(!..`S.K.....#...~..B5.4...3..=...R\P...7..s.(N....D.UJ.G..#....E`......#..b.d......{...4L.+..M.J..."..A.).q..."s......X.t...WS....=.....:u|..t+..O...=[...P...m. .Z._x..f..........@Z.!.-._.Vc-+..&F..1.M.PS4?U..."E..........{.i..g..J.Pi.k.x8./NN...zW"..[H#z..Z.........>.E..?..|b..4e_.....D.~...h.4.p.>/rL.|c...j.I..n<.aa........|Wk.E...K.7....n......`..<.L.<.\.... H.&..j.....U.U......4..L)>.~......`.Q..-w1...].bYj#.;.d.BG.........4....[..W..g.g....V.[...T.<M...>R....}|oKZ..K~.hq.E..0..@+.[.`...z.d~.....|.....-V..ZT.....Z..0....z.c"......PuI.H....3CrT...l%...kO..O.Y......<......SH..lF......k;'..%+.U.x5.#K..............Dr.c...l.d. .b....Z.om...x@.a..M...._..I..j.m......W.n....[...mJ7..R.z......aZ...2=...K.....J4..*d.5J.#."....'qc.....y.../.....P..4S.X.......H..7..g...ai...;{.........x......?..._N.....!...J.....;z....|7n.G.[1.?+.B.>...a..q.....,..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&predirect=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):75508
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97984571037522
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:RJvxr4I2go//IToHs+dF0Z7ONJmkxiWLJDsvlgDVcBo261mKp6/uqX:Pvxr4IC/JdySvFVQ4bFdkma
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A6ECD509813BA2F231DC4D557B1265A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DEC70A9861EEDB09EF93219A1B90FB79E4E3C34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E9299DC054B28E092C2285C1BB590C226F8750BE33E7E65E8B7F38C4B6CD8B65
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF97920EE392732C9C4C9AF5405CF23F620D5F6A25B7BD57C0F0A91B7CBDF8365E5F80D0C78DD5C8F21A6C74E7A20D46BD5B952CC1497BAF1CDA977C4A9B20A6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/18401050540039627505
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................Z...............:........................................................................3...A.c..D......Fr[..3~.0....nw^i...9.y.:.xa...%ed..z........:...\.6...h....n$zV.WV.h...."E...c4....VL..$VI.....;.5.....< .,.Y(K..ik-K..g...)...0..AKx.kH.%.k..p.q3......B.P..i =F...G.\.9+X..!.....9.U.2E.%7..H....&h...@..U..-....T....b....tS.........fi.m.{|...Q.i.......V...o.X..[~sT..V.g2...W...43.F20.6`3...T..)....d..P......&.D..$........3....."...a....d..I*.Q....K.......)...YkP.m2Z.A.hA.....z...._..7..wR..TM.I#... .gH!-D....s\.c../.........%V\..rU..i.....zD#f .4.n.*g..hu..{[...=...^..p.n...5..(.l.y.L......!........,.:.....28.bUNDn_$.9i.o........6Lo-Sx....,..".N..1i...C..b.Q...ee..Hm.N...`.X..Bw2n..FJ.B..3P.Wr.!.....Q.A.T.>%...`.7Kr:...).`...\....@..()CI.@5.G.....t/2c35...~&...o..J..=.U...lrx.......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):151407
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.382674203928867
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:oNguH1wy1KGntUmBbVaPpCtgSC530rcrxtul9qv11BYBqkv7C:oNl1ztUmBgteE/ul9qTBZ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2DD88FA23099E04A0E688DCE40934D9B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12DB831F96241A318E95CE26B20B478791E83792
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2120A9C067A4180F0190A72D56231E0462ECC893E8608F9D70314F8391B7D338
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3DA685450A378DE20DF04FB0EE8F5707B99A8D3348ABF4ABF1528493E81694567E9F25F2F0FBF390C5446A9406A38DFE44D2DBE28E2DB4707065C11A4CC44229
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[774],{69887:function(e,t,i){i.d(t,{Q_:function(){return en},He:function(){return Pr}});var r=i(63696);var n={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};let o;const s=new Uint8Array(16);function a(){if(!o&&(o="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!o))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return o(s)}const u=[];for(let nn=0;nn<256;++nn)u.push((nn+256).toString(16).slice(1));function l(e,t=0){return u[e[t+0]]+u[e[t+1]]+u[e[t+2]]+u[e[t+3]]+"-"+u[e[t+4]]+u[e[t+5]]+"-"+u[e[t+6]]+u[e[t+7]]+"-"+u[e[t+8]]+u[e[t+9]]+"-"+u[e[t+10]]+u[e[t+11]]+u[e[t+12]]+u[e[t+13]]+u[e[t+14]]+u[e[t+15]]}var c=function(e,t,i){if(n.randomUUID&&!t&&!e)return n.randomUUID();const r=(e=e||{}).random||(e.rng||a)();if(r[6]=15&r[6]|64,r[8]=63&r[8]|128,t)
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js?loadCastFramework=1
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51759), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51761
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.18994414556529
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:BqyiaqxbZN5wG0HvPRvzRAn4O2exr2Nc4v:cDdDw7Fk4v
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:284B5797D222FF6DFE0E94AAEC095E07
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E960367F604CBDD1264A8B0756077C7E22F4B1FF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E56182738737B90B01E7AB1C35E2996EA64C71031C5F4956CBCAFD893140DAF7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:077B18ACE9EE52A9C305BA1DFC7D4744E0A38EA6CCCE51B6DDC340DD748E46B614B68EA5C613E2F0B4C82231895EC5CCB3418ADF916EACC095A7C37F7F6A35A9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";!function(){var m,f,u,y,w,a,c,g=!1,r={},v=function(){function e(e,t,r,o,i){if(f=e,a=o,w=r,m=t,u=i)y=u.storage;else if("ls"===e.storage)try{y=new(brandmetrics.getModule(5))(f,m,!1)}catch(e){y=void 0}else if("1pc"===e.storage)try{y=new(brandmetrics.getModule(35))(f,m,!1)}catch(e){y=void 0}}return e.prototype.isReady=function(){return c&&c.isInitiated},e.prototype.hasConsent=function(){return!0},e.prototype.addEventListener=function(e){"ready"===e.event&&this.isReady()?e.handler({api:this}):m.on(e)},e.prototype.triggerSurvey=function(o){var a,n=this,s=!1;void 0!==(null==o?void 0:o.timeout)&&0<o.timeout&&(a=setTimeout(function(){d(!(s=!(g=!1))),m.emit("survey_loaded",{available:!1,showed:!1})},o.timeout));var d=function(e,t,r){o&&o.callback&&o.callback(e,t,r)},u={mid:(o=o||{}).mid,bid:o.bid,callback:o.callback,autoRender:void 0===o.autoRender||o.autoRender,force:void 0!==o.force&&o.force,isTest:void 0!==o.isTest&&o.isTest,dtName:o.dtName},e=!1,t=[];if("none"!==f.storage&&y){va
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4985)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5046
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.196970318298508
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:W4GBGOcH2bzZv+NE+byz+P9vhnJYUi0Blumdr2mztyy3xPLlS8d1:WDoOcWbzZv+N1BhnJY+Td2mzt5dX/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED38C297C732EB84A7B18C3DBF5E0D15
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D210F83635171330681E38B111BA843F6DB3AB48
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A32203A0332577F8984FFC13E1B20A8A6FAF38E3D48AB5B6308523A67975D7BF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C810E00804ED032788A9BCD7FA36CA74082B2468FEE375B4A0C5C8E969DD0705198C59AC2DAFD9B0AFB20830A85E42BFCAF051196278ADB36C616005D40EB927
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* prebid-universal-creative v1.16.0.Updated : 2023-10-12 */.!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=2)}([function(e,t,n){"use strict";t.b=function(t){var n={hb_adid:"adId",hb_cache_host:"cacheHost",hb_cache_path:"cachePath",hb_cache_id:"uuid",hb_format:"mediaType",hb_env:"env",hb_size:"size",hb_pb:"hbPb"};function e(e){return!(!t[e]||!(function(e){return a(e,"Object")}(t[e])&&0<Object.keys(t[e]).length||i(t[e])&&""!==t[e]))}var r={},o={};e("targetingMap")?o=function(t){var n={};return Object.keys(t).forEach(function(e){Array.isArray(t[e])&&0<t[e].length&&(n[e]=t[e][0])}),n}(t.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7834
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971373037566633
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:uzV37eThadCjG1Xl2hv5Ib5asin31F6Mz5RoaPzfO/VB:83f/V2hSbQn76Mz5CU6/b
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F0B5F968687A0EBBDEC4DEA64C35056
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:908DCF9AF363F3E1C8715CC586F0DA86B10629E9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:60E10C77DE601ED7C67AD005E7C99C69587E3458A9AF094BA4082BD487C1F22F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6975AAB89F3DDC3492D845DF44C4518D2A49D4C47AFF38B68CE0589C68C1AC5BE9DCE32B98A806D0F4DF87A6AA7C8E4CBC0819BBDC571998A3FB5E1B14778BEF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p....*@...>.>.H..%.+4m....dn.\./.O...~.{pY...k.Y.......?.z..[......p/...~.^d.m?k......{....../.......?...W.w.......>.........~O~=.&M.7....n.{._.}E=.....N..._..tx..P+.gG.d{.....N`.@.u_.(..8....7..p.>t......:g[.#...._.+{#.g^).oP;....d.}.......H.../:.@-L.m..Fh_....B9J.....Rp.f.....P."....x.^d..a..5P...Kk.......S...._.!P...Nv.......9.}~:..u...R.>....fs.(..D...u/....,..I5..,....*5[..35.M./..n..,*....._.K...........V.S..j.FqU...3.R...Q...8.7..?.....?.;-o.8..6">.4.^.;....c.8.#..Q........h..s.F.......Jpcw.1.!S.u^n.s..d'7.. ..d..(.P.!=..9..|......1.7...8l...F.je~.!...........s.h<...n2......E6.....',.....Z.....r..i..|.>Sw...":._Q._.t..yu...HxU.....r.=.J......O9l......S'].c..x....w.........dh..G+...?.=...........0....G.{.p..$...h.........BjW..N.....2`z.~[3|..m-&1...6}.&...x@O.^.L.=.Y.@.".$d...e..?....,a5d..D.C.|.Q..q.<...$...w.$....3..;...../38.Qjw....wP...I._...l.g......Q.i{.....R.......x.VQ...D..\C`..2c.9_lX..{...........1%Fj.u.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x270, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6936
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975027079563918
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:7WpcttUUQDqZYeg5EyFIWFZE778Ex6xNHyhlMFlwGFeo4zh7hwhONEBFbLqkLeEo:7KcttUZJ5JHPMEk6F1FeNzh7GXLL/8
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F54A3A0932C1189CCB1067616989E73C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FF5F761391A0736C0E8B45A6BC4B7985AA070768
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4C01C42AEEF811E84875639CAE330DAFE1EF5DE48C614A29CDCCDC20F5128BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CFFCFEFCBBA204D1FEEC2396A3329A404AC62A7E1C03B511F7CE9B2DDA312D78E732A2316A06127E6E7454B0467A3DDD3A028495782610A3F87780E4DFB57E42
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*....>.B.I..5*...Z...en.#.L..{RG-K.....]-..[.t.V..WT..V.X.&..wmKk...;MK.k.S......H.......%..y:z.T......H?..M.96&.}F..oo.T....8.%-...I.XU.PIz...D.8......?..^........;..U...u....;q...../;.I&.L..!e..X..T.....1)^.#]........W......I(nNnc.K9.....c.d.J..T.......ACn.i..<5&L=..N.1.x..1..e.Ht.d4!,...2\^......X/ .&..U.hf..(...`.T}..c...+Il..=..E`m@.p...=...P...D....X\Bd....W...$MM.=......P#G....&..E.....^k.NO.v.....YT....]........L..0..`.j........35\J..)..a.n!..-L....a..UZ.>..<..0.No..$..y."._.E.f.}|...&P..e4......O4l...Z.....<P..:.....&..3.Hm./.z.....m..D..@....Jt..N..N..^e'O..^}..>l..`..@y.....h.;.>.,!.`x..H.......:..k.tP..L.P`....O.........+...Z<E\.D.d.S..m.y....I.....9D...`p..vF,h.%..g`7.#J...=.c...TtW...|....,..|....;...:....z"....l..jL.....n....t-..P......!.x....e....>....o._..}.L..6J...z..g...i,.)..@r...n.....=..]..Kx...hM.1.:....<....)..>..d.I.w4eC....L6...W:U.n.......$Dm.".....?..V8..%.Sr..D........3../T.B.Zy..0..JX.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.867720883468703
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4DCVeBMIfNh:8WiIUemo/HPbfCYKpY4DCVetfX
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B308EB3881C162DB89B17C7ACC564A7A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9B901AAA56C671A0F92560D404F18AE8F82BB744
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5497D3FE3133E2FEFCE09F899F7883CA8216CA57D2D66BFDE8D4012182C99743
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7CB15AF61A37125C647C4E28B36E771B526D14444D0E8B8FF99BF114B04CF38982B3DE5883835AF6CB4E7CA82EF4BFCCAF08696941A3412FE47B806C9B4496AE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=5157&u=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&pid=rKigbsb2Q3HI6&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22dotcom-slot-top%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&gpp=DBABLA%7EBVQqAAAAAgA.QA&gpp_sid=%5B7%5D&sm=6c6f9db0-0191-4aaf-a5a6-2926e924b4e3&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift","cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):150874
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4901205504186334
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:M6rFo6ktPm5dHvyIpPOVI3g+TQaZjRgstV29b37FXmzTEK3HPj:9rFovtWHvyGLTQaZzy9bLS/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B83296FB05B87B42711B0D2155046BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA829419893FA14EAF03CA39052D5B9D4F4D44AD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DACFE7DED5D138B2B59092F654244092DFC6DE7C0D441A66FD7F71DB29743DD3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:12240D3E38A7BC9358FDD7EF379BEEF64FB4C29232696828E76E28664E3CF9114A264DF571684E73779ACF6DDFF8267D3B952457019163B66DD92BE2D394FADC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-framework.d8f6e3bdfd2ea3f63672.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6593],{60658:function(e,t,r){"use strict";var n=r(63696),a=r(59310),i=r(20641),l=r(11545),o=r(468),c=r(74437),d=(0,r(83051).default)("a",{target:"e14hijrs0",label:"AccessibilityLink"})(a.A.styles," :focus{",a.A.unsetStyles," ",i.NP," ",l.B3," display:block;position:absolute;top:",(e=>{var{offset:t}=e;return t?(0,o.A)(48):0}),";left:0;z-index:1;padding:",c.SPACING_4,";color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";background:",(e=>{var{theme:t}=e;return t.colourPalette.background}),";border:1px solid ",(e=>{var{theme:t}=e;return t.colourPalette.border}),";text-decoration:none;}");t.A=e=>{var{links:t,offset:r=!0}=e;return 1===t.length?n.createElement(d,{href:t[0].url,offset:r},t[0].label):n.createElement("ul",{role:"list"},t.map((e=>n.createElement("li",{key:e.label},n.createElement(d,{href:e.url,offset:r},e.label)))))}},94374:function(e,t,r){"use strict";var n=r(63696);var a=(0,r(83051).default)
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3074
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.919911143800089
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:kYbB1TRYmBfxUT7myo9B37Hz9SUtBfXGmA59W:t1p+aOn0zP/3XzAG
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D4A6FB9E33E8ABF9F493773E7EB4EF3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CDE02FD4E46685226609F40B5FF68B90B89248C8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:331F4EA4FD405275E3943C6E0229F72B751B9CB6AEFBF3A1C6DA708CEA0EC12B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:70F051BFFCE4B71DBBB93536F9F0F84099DB382CF6688349CB56CF1EE57F61016AA947051EDF7432DE54655270FF30CD2110914D4BE327B8167CF0F2742E2014
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/0d1e/live/f2b81b60-81cf-11ef-83dd-fbf1b9732cf0.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p>...*..?.>m6.H$#"!&..H...en.s....4..=~=._......q...9.y..........%........q................g..R...r./..}......</.3...../....=.../.?....Fz9.a..'......69.h......OP..?..U{......?........P.....}......SO.hK.i.....V..e&""./r4ffffffffffffU:.".u.E....G.......p. ......x..Y..%.D.+).?.L,.U;...C.O...'{......^ft...5Q.............S..eX..|.O..#0.3...z...>s..IO+>.`....=.(..5.....S.J..[w...;.m;.z.d.m..c..~J4.......Mo..UUUUU-?...1..6M}..,.....{....dZ..C.}..y.....C..k.>.`9...N.p[.........._...[.....!..hQ.a.X.e.{....V.iP...!......t.^k ....{..o|..t.B..i.t.e....L1?...T1D.2I..i.......4....!...0..L..8{G.p....e...x;.z.'...)_...i3.`..jB..9w......>..Y..s.],.Wg...o.#.......Q%.......yW...F:;......{....FB.../....Y..hqv..VhT.....7...!....=..V....?S.......|qZ.d06.b.o...L:...iH.4.9B.\..n..tU.2.....&.o.X..@...Z`..~.~a..8....H...x..m.nQ4..a.Md...%...g..p......;...N...............eR=\.....#.....U%.30H...8....pa../.s...*...Ec....j.nr...O.....E|,.@b.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26814
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993928355966855
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:hvujTarNCY+X3f6HSPueCjx/kmD6t8BqVO3r4hkPasqBpX1OSrO8NiPL:BrQ9yaCV/FY8BZUM6pYSK8N0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1A813AF07EBB7E422DEAE27CEDB64A9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5C0FC82263152403728FA80E69FC28F90FA8060
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3D897D8BCAB379F2B8593D65EB0A01CE94FC5C8366B65B5BC7E1CF6F5E6EB50
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DA8616AA0987349BC78D6E99DECA9B8EB5A783AF1A838CD8A218DF8F2B9F04D20D085DA83D5545E20920372B4B72406066E6FA5E37649CB021D8D9AB82E8063B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/a8eb9565-9a39-4fe2-b5af-4a1804512292.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.h..WEBPVP8 .h..0+...* ...>.D.J...0.R{.`..cn.iil}.....nL.......-l.......G%........^P...o....[.?..U...?.Z.......=?.._..q.3.tP|?..q<.`.i.....7.?.~0t....QB`..7T..e....U.M..KP..2.....?]. ./.k.{D...G:..+.....%.>.K*.LF.6../#.^qeyMw.e.._.....}T.ln.FX..../Ge.)...B#.........7SS[9..%....Y0...)...1......N..9.....G.6..E0=L).........+)|?}])........E.4r..w...B..G..Y..j.;.7J.X.....@....5^cA...B6-.9(j.}.E.C.r.A,.........i.I.z.4.u.\o.R.l.@F.>..".}.)v.V.R...8....~........h..9..}.B..?.J..c,. '...ex/.|..~[c......|!.e.I...&..$\.T.......E;.<3\.............6..).....|%0%.....t4,.>>.4.}..k.\...}..?..uf....b-.......&U.j...Vr.......}....E..q.....:/.+..pp.A..I).j.k.{..[.P.CG...e...f....u.e'x9.m%[.*.....L..E...1.Y.I......Ul9.*.=...}.G.....}.f...... ^.YZ..q`. ."......... ..V.'.C..^...2...]..}...|\..-O.......|D.N{'....?....CP......#......-.\Q..l.e.....#J...%.W.Y"......V..N._..aGlv.[h...=...k...k.|M.=@..4.g...<l....d.........L...*1.......L....N..Y..Nj.\?g.?
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5562), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5562
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.301324510181404
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8QTfPCBojDfgemLsYXKGyXixB3i81lL/ykksOy0J:rzPCcMLBuGymy/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1F0400D1ED28F9C7CA8BFE19525AEFDA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:155F04464E1A99F14A2A943CFEB24EDAE2CA91F7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F11D090FC69C58DC306B326DFC87BB3FCEADDF2CE3D8F9D830C17D51AB7BBB54
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11C4336F7A74E9B9B4FAAB2F9EF8E0FE7E90211B2C57F550DB44398A247652881978F77B3B7A526B51DB904649E2D6B9D02FB7915F39696DF794FAF567D2E069
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7897],{31002:function(e,t,n){var r,i,o,a,l,c,s,u=n(63696),d=n(468),f=n(20641),h=n(11545),v=n(61246),p=n(74437),m=n(31519),b=n(77822),g=n(98174),x=n(83051),P=n(91785),y=n(55522),A=["href","status","emphasis","width","iconType","iconOnly","iconPosition","children","trackRef","target","onClick","alignContent"];function O(){return O=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},O.apply(null,arguments)}function k(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var S=(0,x.default)("span",{target:"esxl4sy2",label:"TextWrapper"})(""),I=e=>{var{theme:t}=e;return(0,P.AH)(r||(r=k(["\n background: transparent;\n color: ",";\n"])),t.colourPalette.primary)},_=e=>{var{theme:t}=e;return(0,P.AH)(i||(i=k(["\n background: transparent;\n
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512700255593619
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:rrBHI/sJsjDEXTdPEIU+ADtp2hEEXTx+tA7An:RHIwsjDEXpPEt+ADtp2bXF+SA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:49DE73F159D71B50F210B6505181E695
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79E0098E99843A398197F9F05C43571850B65D58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17BF6EA5AB6B655CF7D7F1FF01D15542BAA3953C8AD09B5020BA0A2A35E0E6A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7F7066CA793B16C58C99A4E6E9DFB86508F2E126C2E1CAA94E7CB72DCE263089CC205D991E114E2A2F7771E2150FBFC846C3107B38BF2109209AE664D2744F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "stage_message_limit" : 1,. "site_id" : 26225,. "public_campaign_type_priority" : [ 1 ],. "multi_campaign_enabled" : true,. "stage_campaign_type_priority" : [ ],. "public_message_limit" : 1.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2703
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.686463201202939
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YPvwW7wXI6HvTfFlVtqsL4mdGkRdODxQHmamO1EaCp1523E+J+B:YQfXJHvdtzhdzGxQHmamOaaCvo2
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1E92C4F3403DFB50B4DBAA92CF3DE606
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A59E15DAD34F9E455AADEFD7610DDDE58433B0D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:758DA05489AFB7D903ACD401F5B7471E20C496C2D15F0F4D2841FC7E4FC32F6C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EC8FED8897E342F953AED73CAAC652804339E52DB9C296D8699C604C06A46CCAD1B551F3B13976D42D86AEF156D31CFB92E94D2B47B00D251D1BBE3651BFBA0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{.."ACADEMY": "125",.."ACCOUNT": "1",.."AFAAN_OROMOO": "2",.."AFRIQUE": "3",.."AMHARIC": "4",.."ARABIC": "5",.."AUDIENCE_SERVICES": "116",.."AZERI": "6",.."BBC": "7",.."BBC_ALBA": "8",.."BBC_ARCHIVE": "127",.."BBC_ARTS": "9",.."BBC_ASIAN_NETWORK": "10",.."BBC_FOOD": "11",.."BBC_FOUR": "12",.."BBC_HD": "13",.."BBC_MUSIC": "14",.."BBC_NEWS_CHANNEL": "15",.."BBC_ONE": "16",.."BBC_PARLIAMENT_CHANNEL": "17",.."BBC_RADIO": "18",.."BBC_RADIO_1": "19",.."BBC_RADIO_1XTRA": "20",.."BBC_RADIO_2": "21",.."BBC_RADIO_3": "22",.."BBC_RADIO_4": "23",.."BBC_RADIO_4_EXTRA": "24",.."BBC_RADIO_5_LIVE": "25",.."BBC_RADIO_6_MUSIC": "26",.."BBC_SCOTLAND": "120",.."BBC_SEND": "121",.."BBC_STUDIOS": "128",.."BBC_THREE": "28",.."BBC_TWO": "29",.."BBC_WORLD_NEWS": "30",.."BENGALI": "31",.."BITESIZE": "32",.."BRASIL": "33",.."BRITBOX": "34",.."BRITBOX_AU": "132",.."BURMESE": "35",.."CBBC": "36",.."CBEEBIES": "37",.."CHINESE": "38",.."ENGLISH_REGIONS": "39",.."GAHUZA": "40",.."GATEWAY": "41",.."GNL_AUTOS": "42",..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18374
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990712471568881
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:b5Vb9N5jwSeR7WlpXbOZsChscjOw7Ck4/J0:b5VRTjExW3qZDp7CzS
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:41F43F2C4CF606DDBDF562ACD123439B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:70C6406F197606AB9C525D67E2486123AF42B74A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:095501A45316787DF573BBA10139C45FD5EE17F9AB0CD89AECD55C604361DD40
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E76A69E68FAE515D350D71813139BCB05D95FAC927A754A2CB5CD93D504B70BF93BC612BCFB9ED098363F8194C0910B09A3DA76ECC921DD1F5A436AE837F6A13
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/9c300323-a8b2-476b-8bdb-3a1131bbcf60.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.G..WEBPVP8 .G.......* ...>.F.K.../"U*.`..g.Ge.<.{Ci.yc........Ps..#...?......|.y.y..O/.=..s..?......of.+..O.f....&..............z..&fH.x.....bE.......H.1..|>..2O....O|..QT.e.#...ihd....3>l.6$3cgn7......oS'.V.......23.\ f.l..cq].Nbuo3.P.T..$?.!.`..O......&..c...g[.r...p.^7......z.%.@...5..s&C...2z.........r..`.$.@.......jh..k.&....uz..i.......j..^5.{f...x.....\..D#o...[,..]h.....>....._...F ^.5..5....K.1.a...O..s'.\[...;..,.....,N.x%......[.;.......i..J...1....V)..j3v.E.D},.?.......<%........3s..u9.P......h+....._.B.?.4..,]..IV.].f...0BJ.L@FD....I..b.._..sf..lm...}.A5l..O.....z.G..0..A.x...4....n.....,(P]85..S..........'S9.8C".......^..!...+...X.Q..(......|.P.[.....gp..[c'5.C.(..A2...7..k.WF.d/qg........r&.i.....L..B.....x..:j.{.. ..^|..._..WIv>d...zG.S.B...^NYf8n}....#.h.....^.1...*.&.}..O........`.d. i..fwq.E........V+8.^Y.~....K.g,....PF.s@F.....{.A......R.pp..........F.yae.3K..V...Y..&.Hp.....*..pT.8D.y?.3.>..'..../...S.'..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35876), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35884
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.29479250023423
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:fdV/a/c5L4F/o2J69VwV/PxpAVe9W0kmrGVvt5VvgAblCjOI:Xyo2JO6Q92OI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E5F9AB1A32A00EA182F7D66D38167A1D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:235154E5AC5A782225A33A7F35DEEC6E8348EA8A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5A41666F9C30C457359D1C5919CECFA972862E056C070DFC667C83894F81BA8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:009119CA7A9186081A30F35F0D7CA0BB4C5298EA48254C5F3BA98375EB66C2CAC3C52B3707107A93F258279EE17C535D051D70F39610F729D7397C1055B9C658
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4140],{52229:function(e,r,t){var n=t(51851),o=t(63696),a=["kind","name","props"];function i(){return i=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)({}).hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e},i.apply(null,arguments)}function c(e,r){if(null==e)return{};var t,n,o=u(e,r);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(n=0;n<a.length;n++)t=a[n],r.includes(t)||{}.propertyIsEnumerable.call(e,t)&&(o[t]=e[t])}return o}function u(e,r){if(null==e)return{};var t={};for(var n in e)if({}.hasOwnProperty.call(e,n)){if(r.includes(n))continue;t[n]=e[n]}return t}var s=(0,n.Ay)({resolved:{},chunkName(e){return"website-containers-".concat(e.importName,"-index").replace(/[^a-zA-Z0-9_!.$()=\-^.]+/g,"-")},isReady(e){var r=this.resolve(e);return!0===this.resolved[r]&&!!t.m[r]},importAsync:e=>t(6301)("./".concat(e
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4846
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955028687561896
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0sqTY6fgjYduzaqHYSOdQcomG9ot7FcLoTyRTfTT2yMdWidGjqTa9VXfdM:0sqTvfC5v49dRPGStJbmRUG9VvdM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E76B20C48A27FFA4BCFC2B57815BA50D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:87B40B9E3016BD9B2BE08D56F3A002531B3986A2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B1B0CFE102A3416D83A84FF4B5C9C0E33F9AD37C971C071828DF81AC6D14197
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:512C70594D75B20F015CA715402A703DC1685D1AF54C87B4AE6F4E80941ADBDCB855007E9693A5CA92EE6A9362CE9FBD4593C5323302BD8CF2BFCB1DB0E87E12
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0Q...*..?.>m2.G$#"!(.z....gn.uP....9O.....n.%.o...7>...N..@.-.f...G.W?0.{.S.....?....o..N1..../..Q.q.........?.........._....P.....G..:.5.........}y.Q.....O....oO)...[.....ou.......=.E...O.......^...A......{*.'.......nX..3@.Y}..e..jG">0....D0...\).t\.Y..Y.(..6{P.Q........x.......nAo`..(....G.`.(....]rl.'.f".<r.J.......q..l2..d.8`..J....O.....:...Y..Y..Y.(..6{P...zrx..,A..w.....Ze].b'..B.8..LA...8.......I.....8.N....X.9...ZJ~..>Cm........._.l....e....We.\.&@&..m.%.Z_.\.l4.`..p......OV.V.0....M..<"sa:...Pi..Y..$kW.Q.........EO......E/V..Z.};.{pS3.....s.j...K._.3...!.T.p...~w(Q.C........$.....Rs.K.....y.W...........D.....!.)....h#'.B...7oik...|J.M.l...!Z>~..].. u.|..........>.p..W...d..[.cU.)...N..T....i$'(U>.D.F..\.Wj.t.X4...,/.W.P E.w.N.....X 0r......G.q.Mu......1...1c..P,ipV%....e...<!{8s's.0e<.O.q~...k.U.p...F.......X..{$....n....5.39.(.....M.X........^nh.).S...>..Q...x..Wzi.~.'.-.LS... W....#..I.(.....C!.U1
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):96
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2577095451951745
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:1TE/AWR9LRECAm3XAgSIE/+KLNAIFW67X0rtAn:rWR9lvA1IIfLS4p0ra
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4625476C5DA43D0C262A6DD21E543A23
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76C43D458D783EF2352E71748FD22A024323AE85
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6837F497ED03FAFA0BF5A79C1278570ADF186391C04B19A4E4E4E34C9A3E3E0C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BCA8A86DB4DE9BE217B9D2DBF57325778076AC421C4363718A6F7EA1824C808F3EACA435AD93640224FFAE6FD881A3A62E4A6A0ADEFED77C5871ADE49B26004
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. Invalid request syntax.. One or more headers may be missing. Review syntax and try again..}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65491)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):634694
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.465325663530876
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:OaebwwIv//L4L9pWpB5caD86BguLBEL11vmLKFQAeqKKVvUevutpSl+5:OUwIvs+guaeFKZWtpSlc
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D9B7144C947CCAFE817048EE095D584
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE08FD74C0C04455F32DE9EA87BB99F2B678389A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B9542387CD8887C11D45CA0960DD98898E875E44B2E54D711625128292DE59D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A65C6E7217674A227C35E3E5D442524B4D59AF544D903C53EC5AA59D06E81D7D6A578EA572BD0C23413B9BBA21D673C383056953FF4E40831A9C7E55EB20BFD9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://emp.bbci.co.uk/emp/dashjs/3.2.0-11/dash.all.min.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v3.2.0-d76a9acc, 2023-07-10T10:57:01Z */.!function r(i,a,o){function s(t,e){if(!a[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(u)return u(t,!0);throw(n=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",n}n=a[t]={exports:{}},i[t][0].call(n.exports,function(e){return s(i[t][1][e]||e)},n,n.exports,r,i,a,o)}return a[t].exports}for(var u="function"==typeof require&&require,e=0;e<o.length;e++)s(o[e]);return s}({1:[function(e,t,n){"use strict";var o,u,r,i={encode:function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):(r<2048?t.push(192|r>>6):(r<65536?t.push(224|r>>12):(t.push(240|r>>18),t.push(128|63&r>>12)),t.push(128|63&r>>6)),t.push(128|63&r))}return t},decode:function(e){for(var t=[],n=0;n<e.length;){var r=e[n++];r<128||(r<224?r=(31&r)<<6:(r<240?r=(15&r)<<12:(r=(7&r)<<18,r|=(63&e[n++])<<12),r|=(63&e[n++])<<6),r|=63&e[n++]),t.push(String.fromCharCode(r))}return t.join("")}},l={};function d(e){for(var t=0,n
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=5157&u=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&pid=qgHFsaCjEBxoB&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22dotcom-slot-top%22%2C%22s%22%3A%5B%22728x90%22%2C%22970x90%22%2C%22970x250%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&gpp=DBABLA%7EBVQqAAAAAgA.QA&gpp_sid=%5B7%5D&sm=6c6f9db0-0191-4aaf-a5a6-2926e924b4e3&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4113), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4113
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.301522484827825
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gD/KQCNUEeMuGPjqNnuXNSuxY4rmekiZErbaGrbK:S/KQCuMFjXd3xBrNl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:01ED0EB9FED2A1384290219930F56762
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:342192F13B51093A1E51D0879901BF0F549B6146
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:217F650F45B127940527968312F9A61BE04706DC52D36F7A452D2C9B7DF31384
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:416EBDE5F6519DBE682BD14D666DA3F559854283EB5125BEDE6E533804B20E9019F4F6F4F3503C9FF4DC654CC407CDD9B6375B964333EA4CB0E5020E21EE99A2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-metadata-strip.cc4ead1f531e38c273d7.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8035],{90360:function(e,t,r){var n,i=r(63696),a=r(77822),l=r(91785),o=r(83051),c=r(20641),u=r(11545),s=r(74437),f=r(468),p=r(31519),m=r(59310),b=r(12614),v=["items","service","trackRef","tracking"];function d(){return d=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},d.apply(null,arguments)}function y(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?y(Object(r),!0).forEach((function(t){O(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):y(Object(r)).forEach((function(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 65312, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65312
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997481024881026
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:E6e0d4kGpKELVQc7TxcnXtSVh9xvFJIOikcvZ0B19nU/mA:jJkKELVQc7TG0VhQOX3B0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7C60423CCF6F2997C6BB5E80966AA9B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E00F0B29FD8A64E3B2DD6F35B45916CD06B2E767
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CF53949AE979B2772510CE7EF6EC5F61072C91D2AA0625C412F29A9A229B1C42
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4EDC7A0C0C13C709F5A67B4ADAB24C4E54ED2A4F88059DDFE812E2A83D9F6FB1B22693BADB5A6B02AF7878A2B8C1A3EC0B1747D8B0ED8C873D805E46C4914E6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Md.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2....... ......*l..............................T...n....`..&..r..W.....p..h.6.$........ ..0. ..=[....U....h(.nC...-....Jds...;..U.Vw..mi..V%..'......5.g\o..m.........p.....p....NJ.....>.B0..F..#.e"Q..=9..q.^..T...._zr2V..^..V.E....3..EH..]10Z.$.hq&..!.i.T.N...U.V....e/.X.... ..!... ..X............^..?.A.f.>.I.........Y..$.08..J..<..o..D.......M.S.v...1.'.9.7.y...Rm.Pl.2....T..y.%:5.../ki.q.Om.q....F.....oj.:.L_..../...B..f..5y....*-F[.h..H.`a.R;Nr..m..>"..Km@@..%..J. .z.P}.. ...a.......K.R..m....XB.E...m.s....K.d ..d...Y....PS,.$.$.]J..R....%..X2.-..1.5.78......u.Xj(..Z..;3...V.+[j.l..6..yU.w_....._...ItR.-..r...$?.=C.6.....EY...{"u.;...:...J....-Kq\.l9Ui..~6.b.4.+...........X.).>@.@I..4.......T...v..SBw#d..!J..mSxm.MA...I0....,rR.\%y.Q..@C,nJN...7...I.{..7./...&E._{l..Kum..:...X......m..pH.h..'.I....O........h..Y2d#.&q..e/j.v..k0.<..B.j............o;.J..7^...1......o....@EI...H....s...Vn.Bh...8.a.._....|...B....?R.L.j..7U3qQ;EQ
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (61188)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):456403
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.470032563552772
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:pXAcbaSM0vFT2oyNlo6SWgDzkXgWlhEXIoBR7atZy8vwKgWlh/peblIB:vWSENcWgfZBcy8v1SIB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAC1642D7D70EC1B93475A67A409179D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C799EE36F4311805B6EA258397006B3050F053D0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:468CF5E2F5FDBD650DC431C676D25C84328979BDBDCA74AEC0F7B905746BC1BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC29E9CAEA2544C901FE1B1B1BBC19731FEBBAFD359E41C305444C4D8A1F151A6FE0994FB32635C7AE76EE7E33C972DA0392A1E6465286DC92889B7F4593C8EE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/news/live/c39l7lv9pevt
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-GB" class="no-js"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><title data-rh="true">Israel-Hezbollah war latest: More blasts reported in Beirut after key route out of Lebanon hit by Israeli strike - BBC News</title><meta data-rh="true" name="description" content="The crossing into Syria was being used by thousands to flee, but the Israeli military says Hezbollah were transporting weapons along it."/><meta data-rh="true" name="theme-color" content="#FFFFFF"/><meta data-rh="true" property="og:description" content="The crossing into Syria was being used by thousands to flee, but the Israeli military says Hezbollah were transporting weapons along it."/><meta data-rh="true" property="og:site_name" content="BBC News"/><meta data-rh="true" property="og:title" content="Israel-Hezbollah war latest: More blasts reported in Beirut after key route out of Lebanon hit by Israeli strike"/><meta data-rh="true" proper
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (58602)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):580680
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.437512088434104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:OsUzoyZk95ffX3bl2aru69o2WoT13GdjE:OAyZk95ffHbl2at7Wo+E
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7F29D7F548690F25DE50035EBBE2072
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:675BCE8A4511B7F92DC570640156F3F480AE9D34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A51CB0A81377E52EEAC92E519DC323A98A7396C46DE0A861EA0FA569F3CD6B3A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B4115CA864F80E785E652950BCAFB56C184A014F20D691BB8C42BC3098C3217BEB2224974E63288A6F1A4678D7A18D5B9E328B9B3880F3940A1AF94688FD20CE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://prebid.the-ozone-project.com/hw2/builds/ozwrap_pbjs.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* prebid.js v9.9.0.Updated: 2024-08-22.Modules: schain, consentManagementGpp, consentManagementUsp, consentManagementTcf, tcfControl, userId, id5IdSystem, criteoIdSystem, identityLinkIdSystem, ozoneBidAdapter, lotamePanoramaIdSystem, sharedIdSystem, fabrickIdSystem, permutiveRtdProvider, rtdModule, liveIntentIdSystem, priceFloors, dfpAdServerVideo, sizeMappingV2, bidViewability, appnexusBidAdapter, gptPreAuction, newspassidBidAdapter, brandmetricsRtdProvider, intentIqIdSystem, topicsFpdModule, fpdModule, ozoneAnalyticsAdapter, airgridRtdProvider, openxBidAdapter, consentManagementGpp, pairIdSystem, criteoBidAdapter, ixBidAdapter, outbrainBidAdapter, pubmaticBidAdapter, rhythmoneBidAdapter, richaudienceBidAdapter, smartxBidAdapter, sovrnBidAdapter, teadsBidAdapter, tripleliftBidAdapter, rubiconBidAdapter, invibesBidAdapter, seedtagBidAdapter, paapi, gumgumBidAdapter, atsAnalyticsAdapter, anonymisedRtdProvider */.if(window.ozwrap_pbjs&&window.ozwrap_pbjs.libLoaded)try{window.ozwrap_pbjs
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3596
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47171
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.438606528550734
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:uWU8DLggTjl7lUKGOJ97jw1vwMNY2gPqGz/kSKl6u2NBnX0//AxyNNSDzDZ3O7nY:DlJ97jwR8yGzHKl6u2XnXi1ED3VmgcUt
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:106F318D0E4485D0152234C88ECD77EA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07BDFBB431419EF9289E081E714EFA90E1DD3A57
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DA426374CDC7EA5DA32F97C56D07784C5D42981FF82AC0A21F1B5717306EA9E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:511EDCB0DD2BE26AA750D37D355ED22A789E4F27E3888C06CEEF475E60FCF9F50925A2154FFA6AD2CAFDA1E689C9B70249DEE071ECFE1BFFE6157DD588C125E0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";var e={110:function(e,o,t){t.d(o,{Z:function(){return r}});var n=t(81),i=t.n(n),a=t(645),s=t.n(a)()(i());s.push([e.id,"#cookiePrompt.full-screen .orb-banner{padding:16px 0}#cookiePrompt.full-screen .bbccookies-banner{position:fixed;bottom:0;width:100%;z-index:1000;padding:16px 0}#cookiePrompt.full-screen .bbccookies-banner p{line-height:1.5em}#cookiePrompt.full-screen .bbccookies-banner .orb-banner-title{width:100%;line-height:2em}@media screen and (min-width: 600px){#cookiePrompt.full-screen .bbccookies-banner .orb-banner-content{padding-left:0;flex-grow:2}#cookiePrompt.full-screen .bbccookies-banner .orb-banner-options{flex-grow:3}}#cookiePrompt.full-screen .bbccookies-banner .banner-button{font-size:18px}#cookiePrompt.full-screen #bbccookies-settings{line-height:1.3em}#cookiePrompt{font-weight:400;font-size:.625rem;font-family:Arial,Helvetica,freesans,sans-serif;line-height:1}#cookiePrompt .b-r p,#cookiePrompt .b-r div
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4672), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4672
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322006229996524
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:UhUktuPIEQUEfaBVbFIV2UaCTvFw2/TZdXiZ9Zcm7nwxRoLIW/b2:U/teQj+sZPPTXXCcm7/h2
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:74ACD075976931A0A6062D73CA07A4CE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:189FCFBAB0711F790F1F422610000B76E3E02B28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BAFE77A39112C487E75A4C4D6EEA4AD8090888D3EA490F7E7FD46E410DBD7E55
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:359838F6FC0AE44D232FB41EB532BA2023B3672372C963D621976AFA18079328A8659AABD344C413FF027B717D5130035F89C4E17EF5870DD70FEFCDBB718D8C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/webpack-251d6646d257452a.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,n,r,o,i,u,a,c,f,s={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{s[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=s,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var i=e.length;i>0&&e[i-1][2]>o;i--)e[i]=e[i-1];e[i]=[n,r,o];return}for(var u=1/0,i=0;i<e.length;i++){for(var n=e[i][0],r=e[i][1],o=e[i][2],a=!0,c=0;c<n.length;c++)u>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[c])})?n.splice(c--,1):(a=!1,o<u&&(u=o));if(a){e.splice(i--,1);var f=r();void 0!==f&&(t=f)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},l.d=function(e,t){for(var n in t)l.o(t,n)&&!l.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},l.f={},l.e=function(e){return Promise.all(Object.keys(l.f).reduce(function(t,n){return l.f[n](e,t),t},[]))},l.u=function(e){return 348===e?"static/chunks/3
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4380
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954520593842104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0756USl0VKuMIEzd5JF5K3rqBlEvl/vc84+X16Kkwksb4M5S:IqliKuMImkuBlEvl/U8fX1awk64t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFE7DEDBA0C2234736C5D54677771C1A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA07FC0179652FFFC4CDC72911201EA274A3B845
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5829EB4E865459EB7D0DFD73071CCD8BBE860C186EA3CD712F4F1B4B46655A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:891C7693B6BBFEB74E8DCFF75BA654699A555CEDC2525DCDF802CA8FA64F566B736CC4A108F95134D156111BA651BC513B93D5EFC856E70E6A177B1BFA12274C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0M...*..?.>m4.G$#"!(6.X...gn.uP...a.O...O..U~..p../.+.c.......S...{.....wU....;B........!.C.......1....?..P.h......?......s.....N....w.....x<.....g.../......~m.j.....o....=...'............N{..c...........v6...=.l...L...Po7^E.1.....)v.1w...k...)~ht..#.U.*.Y.B.........).kB..8.'...}.....o3o..1{....%.SN.r..GPY..,.JG..Y...jc..3...O.9.?)N...4.......z..V:g_Z..q;o.mq4H.J..S.\[.E#.hVu...P.........h8..."....=..[E..ya6'...@.i.)$...q..(}.e..].@.<.A..>E5K..xO.sf.A.....;.........+g.....[...C......o.9bA:J...-.........XI.3.....2M@"k..v..g%.M9m.a..tC....g...P7.2\.Q....,.3..\..h,...tul).Ji@f.c.@.f....R!TR<.g..."....e.....8.k._&.T...~..e6.....\..GE..w.>.K..K.)t...,./..7..e.".W.;e.a.4.&....IF...%....;.4.R..3.M:...J.9`..}...Q...2..>}..$..i./.Q./..ix*.1.g.y....:%!i..&G....I...k..T)U.~C.l.#...^&.l.0W.go..-j.9wt..V9.........3.....Q...=..|..$0B.w.N.(....d.o..w?V..........d..-P.X./.._y-.......rN.E.S....@(...?NT..bg...Y.....Y(.l./.J.o.i..C..?I.m?......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):276048
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.443971672758701
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:eqiC9E8CLdbwJhuuirwRX/u+ExCuEV+cHrq8Ko0ACiNvrmiuuZQKinLb:e1DUhSk65HcHrq8KnACiNvrmiuuZQl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:40A9515C8BCB3459166291D92D40ECF3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:342CDEEC0DA9FAB8FBADD48C259B6EEC53B57895
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:517611DBE1C8A0C24343F1078D40133DB07D53BD4E4E49C77DE1FFE3239CEBF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:102AA1DCB56280D7A5D83C3FB58AEDFC3205E4725FEB58F6B02D2EE5015940082D82BE5016E3A1296822E8D90435224B4BC7E90D7C983090CE2849F5630F8E2C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={7062:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",S="BlackBerry",T="Firefox",R="Google",k="Huawei",N="LG",D="Microsoft",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return n.toLowerCase()},G=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},B=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.084962500721156
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YMY/Yn:YMY/Yn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B9E9B9A399641E5425124786ED7E3A4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:652D0F199B232AE326AA95D20836EE3811EE477D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B0FB0A6B3E353C69158D61221C2200E4199D0D60DD0B9D99702A22EAA917A78
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:61440ECF4873D83E19CB72EA4B75DCA318CB889CE72E9A33C1CE16AAAFE7CD1F766418E592CD95D1AC69C29A031C0A9AE8ECCCA8A47474DE264E837FD918E05D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"items":{}}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):106073
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.587391992758411
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:AACpZQzWeMczK6XHm+oay3myeCL8p5B/biKx0lDMIaeuO5e:cZQqeM4nhU45h+T5e
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:521F6F526D31A0DEC00702936FDBCB38
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4DCAB196B391F0B33E4A6DCCA9FF5A9C29FEC734
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C53B84BAB0B15F7DC969AA2023F4174712E22C55DC9ACDA245F56F30BFF25B6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BB40FF307904FDB51D757DF65B07FEF8A2B4E797DCC446D785935B4E9685C1F8201F6E2E77934DCDABB155022454A066D48C4A1DC3A8CEC0928C181BCB90D73C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:exported SGML document, Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.110577243331642
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:ctA8A/n:um
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9B688AB2C4D2C49DEA0AB5DB9AA6E902
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B6913BEAE34098221B7EEC3BB43D5626F8D6B35
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6EE081524DB92D049F0265D266A908E63D321D3BAEEA5D1911364D33BABCD302
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B6A340ACB4A95D05F5EDE7DC16A8A071D08A43F3823D01F7F07428F5917D87E8A094C55B1CED0AF78CBE80075D1C6C22F000A2C9BDC62FFD477C77B0A4278728
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://widget.us5.us.criteo.com/dis/dis.aspx?pu=125272&cb=670002f63cf81f131cb9fb55782c6f67&r=https%3a%2f%2f2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com%2f&crossorigin=false
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:. default response -->
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65440), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):398504
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.786688172768212
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:z99kDyLCiJs05LYL9lXoU7dyJbHVMeJSyB5yMZaBaUfIgd:h9kD3wB9nUfIgd
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0FCD3D6A8262A50B0BCE17FF158F8DB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C60762D9614970A225A34CF79F6056F59AADB349
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A17270C270AB3ED57E631D92B87015A2E6A15CC0FE59E6941922CAB57300B40B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CA6D35BB8291A34E60964A46F160E0485ABC02DE5121FCB4112B517B976BCE4B2033602216AC8523BACAF998D01D0AB4D7BC23CE3A2597DE10167BCA8FE04C4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function() { 'use strict'; var a9a=['bWVkaWFmaWx0ZXJQcm90ZWN0ZWQ=','ZG9jdW1lbnQ=','aXNQYXRjaExpbWl0UmVhY2Vk','d25IeWo=','ZnJhbWVFbGVtZW50Q291bnQ=','WE9xc0s=','d0dDS2I=','UGF0Y2hpbmcgTGltaXQgUmVhY2hlZA==','ZnJhbWVFbGVtZW50','cGF0Y2hXaW5kb3dJbnN0YW5jZQ==','ZGNTZ1Y=','YmRzQ0Q=','Z2V0','SFRNTElGcmFtZUVsZW1lbnQ=','QWJrZ1c=','Y29udGVudERvY3VtZW50','bkZZZVY=','bmFtZQ==','TXBMQ2E=','c3JjZG9j','QkNGUHM=','aW5mb3JtYXRpb25hbA==','a25FcGI=','UGF0Y2hpbmcgV2luZG93IEluc3RhbmNl','bFZOQUU=','Tm9ac08=','SFRNTERvY3VtZW50','YXJJblM=','d3JpdGU=','QVVBR04=','Tm9kZQ==','cmVwbGFjZUNoaWxk','b0xhVEo=','aW5zZXJ0QmVmb3Jl','VUZ2aWM=','Y29udGVudFdpbmRvdw==','RmRuUGY=','bExETVo=','aW5pdGlhbGl6ZVdpbmRvd0luc3RhbmNl','d2luZG93SW5zdGFuY2U=','cGF0Y2hQcm9wZXJ0eU9iamVjdA==','d3JpdGVsbg==','aW50ZXJmYWNlTWV0aG9kTmFtZQ==','cGF0Y2hNZXRob2RPYmplY3Q=','bW9uaXRvck5hdGl2ZUFkcw==','b2JzZXJ2ZURvY3VtZW50','Ym9keQ==','ZGlzY29ubmVjdA==','ZG9jdW1lbnRFbGVtZW50','dGFJTWI=','MXwzfDB8Mnw1fDQ=','bHpvcnY=','QWR2ZXJ0aXNlbWVudCBEZXRlY3RlZA=='
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8090
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.385093777250514
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:lwjxilWemXTSTVZyOpKLs8LIL6L7foXUI84TQWNg2o:lwWBUeTVZyOpKI8LIL6L7f+H84TZNo
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:985B135FA6DD15710D686A10E07108C6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9FEBEE6019E2AF566F4FB8A0167A4B31BF27C075
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C0708E07A6802A639338970CAA8838614624BBF9F35EB11B6F008F15093B8DE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BECC3B1B55BE69311B5AAEBBC139CAB70BDB767EB890A496DB2FB313BE23111F063E3226D9BFE8103965BFEEB2912CB25FFF8560BCADA40F8A42098DAF96F984
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var _isWinTopRestrictedFrame=function(){try{window.top.location.href}catch(a){return!0}return!1}();.function ut_ccpa(a){try{if(window.ut&&window.ut.ccpa&&-1===window.ut.ccpa.indexOf("REPLACE"))return a(window.ut.ccpa);window.ut&&(window.ut.ccpa&&-1!==window.ut.ccpa.indexOf("REPLACE"))&&(window.ut.ccpa="");var b=function(a){b="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"===typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a};return b(a)},c=1,d="iab",e,f,l={},m={iab:g},g=function(a,b,d){function e(a,.b,n){function d(a){if((a=a&&a.data&&a.data.__uspapiReturn)&&a.callId&&"undefined"!==typeof g[a.callId])g[a.callId](a.returnValue,a.success),delete g[a.callId]}window.__uspapi=function(a,n,d){var c=Math.random()+"";a={__uspapiCall:{command:a,version:n,callId:c}};g[c]=d;b.postMessage(a,"*")};window.addEventListener("message",d,!1);window.__uspapi(a,c,function(a,b){window.removeEventListener(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31830
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9936995027197595
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:bZ1mLsh/bgS5a5B2y9xnDrPiMAWqxxmpNml7NflVHTPGXiE:/XTN5a3nDrfABLmqt5lqiE
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B28407E13FE6D2EF9CCB2B010B4D1FB1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DF2A011AC5E6D5D7D1FA6ACE3D7E1FF5C5CEA69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:85EC7A70B0B99AA07A06D5549DA61E0AFC4CECC0D537017D347946969D23E577
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:120B6553F6ED63152BEE9EA78988B313030E3E4D6802440827F4C83DB2FE6D2EFCC1A8EA6065E17864904DC99A94A208FA8633D9A5BC14C96A70B556F682CB1E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/d34b5666-4ff4-4757-95b7-e75530eab6eb.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFN|..WEBPVP8 B|...x...* ...>.D.J...)...a0..em........=.+....2..[;f..H..J..3..].....f.o.?p}'.....>w...O.9.......p..Z_.x7..QO...z.E..4.._...=..u.....z ?...... ....n.j.\m.0L...@.\..W.q.:9.uA.....PW%L..=...F..j..!W...;.T-.&o.3.,.nez.0.2.P..u..P..p..G.\....!n........(L.4.K/W..\......Af....2..pK;%...).. ...j..j...........!u..K+.Y......3.`.a./0.fuN.#r._.5j...z..c.t/^$..['.....|.d.w...Bq./.(x.c.)^p.:...Z=..8XM]H..oT....$w..WB.O47_..A.T#..../1...F..H".f.G.lj...5)l.g...).O}.#.P...B~.u.fa.XQ.V......{.L..L`...n...He.Mr.....G.....!...r.>.b...M.w/.3..F....O..8Z)x..s.Iv..g..d.1......!....e|......R...p.:U..Q.4e.ygp...'6.D....!F.D]Zg...n)|,..F..B......RRK..L.yO..l.6.!...Y....O......JR.{....x..o,9%:.....!.w.P$..;w.2..Z........Z.G.....^.(..o.o...K.x...$c.w|l(H...z*.|......k...Fi..a<...h7..6...sD.....?........^$A......H.'hF...&...Hb......X...*f...[.....N...).o..!..l.f..y..c%O/........_..L.f..kG........;..Z3....:.{.3x.a..jE9j....f..X[.b>.b3.Nb..%........`...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7834
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971373037566633
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:uzV37eThadCjG1Xl2hv5Ib5asin31F6Mz5RoaPzfO/VB:83f/V2hSbQn76Mz5CU6/b
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F0B5F968687A0EBBDEC4DEA64C35056
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:908DCF9AF363F3E1C8715CC586F0DA86B10629E9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:60E10C77DE601ED7C67AD005E7C99C69587E3458A9AF094BA4082BD487C1F22F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6975AAB89F3DDC3492D845DF44C4518D2A49D4C47AFF38B68CE0589C68C1AC5BE9DCE32B98A806D0F4DF87A6AA7C8E4CBC0819BBDC571998A3FB5E1B14778BEF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/320/cpsprodpb/d85d/live/664fa0a0-824a-11ef-ad45-893aa022fcbc.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p....*@...>.>.H..%.+4m....dn.\./.O...~.{pY...k.Y.......?.z..[......p/...~.^d.m?k......{....../.......?...W.w.......>.........~O~=.&M.7....n.{._.}E=.....N..._..tx..P+.gG.d{.....N`.@.u_.(..8....7..p.>t......:g[.#...._.+{#.g^).oP;....d.}.......H.../:.@-L.m..Fh_....B9J.....Rp.f.....P."....x.^d..a..5P...Kk.......S...._.!P...Nv.......9.}~:..u...R.>....fs.(..D...u/....,..I5..,....*5[..35.M./..n..,*....._.K...........V.S..j.FqU...3.R...Q...8.7..?.....?.;-o.8..6">.4.^.;....c.8.#..Q........h..s.F.......Jpcw.1.!S.u^n.s..d'7.. ..d..(.P.!=..9..|......1.7...8l...F.je~.!...........s.h<...n2......E6.....',.....Z.....r..i..|.>Sw...":._Q._.t..yu...HxU.....r.=.J......O9l......S'].c..x....w.........dh..G+...?.=...........0....G.{.p..$...h.........BjW..N.....2`z.~[3|..m-&1...6}.&...x@O.^.L.=.Y.@.".$d...e..?....,a5d..D.C.|.Q..q.<...$...w.$....3..;...../38.Qjw....wP...I._...l.g......Q.i{.....R.......x.VQ...D..\C`..2c.9_lX..{...........1%Fj.u.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8306
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9784466521388895
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:2Q0EW0BY8ByWsIchz3yTQ0cNuii+xOe90iVmPs/pwdHu:2EB62RsI80iNRi701mkyu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9011E09E2873677B515A306B833CAE0C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97F2172D05935C68ED92EC5F39DCD0CBC0C539B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BEE117D785CEEE28D0D7F594D005BC1AD3342A8D8C9C302AFE6A0C991A16477B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:65DB311239CA3618C04E18BBCE8D9D6F15202243A4D4BA3A6DE108307C7DFEC56C3AA4F613BD4EF664BF14CC4BEBC68D084A0CCEB22EAB8563C30C2B671FE0F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFj ..WEBPVP8 ^ .......*@...>.@.I.../*.Ly...e..%.......h!...........>.u>..9...+.Q.v.`...l....../.fe4$(!..`S.K.....#...~..B5.4...3..=...R\P...7..s.(N....D.UJ.G..#....E`......#..b.d......{...4L.+..M.J..."..A.).q..."s......X.t...WS....=.....:u|..t+..O...=[...P...m. .Z._x..f..........@Z.!.-._.Vc-+..&F..1.M.PS4?U..."E..........{.i..g..J.Pi.k.x8./NN...zW"..[H#z..Z.........>.E..?..|b..4e_.....D.~...h.4.p.>/rL.|c...j.I..n<.aa........|Wk.E...K.7....n......`..<.L.<.\.... H.&..j.....U.U......4..L)>.~......`.Q..-w1...].bYj#.;.d.BG.........4....[..W..g.g....V.[...T.<M...>R....}|oKZ..K~.hq.E..0..@+.[.`...z.d~.....|.....-V..ZT.....Z..0....z.c"......PuI.H....3CrT...l%...kO..O.Y......<......SH..lF......k;'..%+.U.x5.#K..............Dr.c...l.d. .b....Z.om...x@.a..M...._..I..j.m......W.n....[...mJ7..R.z......aZ...2=...K.....J4..*d.5J.#."....'qc.....y.../.....P..4S.X.......H..7..g...ai...;{.........x......?..._N.....!...J.....;z....|7n.G.[1.?+.B.>...a..q.....,..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28642), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28642
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.223407420656826
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Fwi8lj566DvC/uTytfqQk7aSTR4ec3DTf8fBeDnM36TQb+7RNxFsAO3He:GcIOFN6NINNxFsAOu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9CEBFEA6E40A5F1945D634BAB0335B34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8E5E6A677AA69609AD7E3F940CE75A35324945AC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:927474ABD958E27E8038DE73AF327EDF6F63B5BADCDAD9E69DC88928ECDCEB3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:766E2716EBDDDED4C8E75AD61BEB593249F13E68842E3A1203500B07CA658CEC30654BBE3850887D09982E303BBD235283326C688C69594EFF9664C2E3008B89
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/ozpb.min.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var consentZones={GDPR:"GDPR",USP:"USP",NONE:"NONE"},THIS_CONSENT_ZONE=consentZones.NONE;function getQuerystringConsentZone(){var e=document.location.search.match("consent_zone=[a-zA-Z]+");return!!e&&e[0].split("=")[1].toUpperCase()}var adunitsFile,ozonePluginFile,configVars={adunitsFile_src:"https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/adUnits.min.js",ozpbPluginUrl:"https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/customized_plugin.js",ozonePrebidFile_src:"https://prebid.the-ozone-project.com/hw2/builds/ozwrap_pbjs.js",sizeMappingV2:!0,prebidSingleRequest:!0,prebidEnableSendAllBids:!0,userIds:[{storage:{expires:365,type:"html5",name:"_pubcid"},name:"sharedId"}],PREBID_TIMEOUT:2e3,PREBID_BACKSTOP_TIMEOUT:3e3,pbjsDebug:document.location.search.match("pbjs_debug=true"),CONSENT_ZONE:getQuerystringConsentZone()||THIS_CONSENT_ZONE,callbackArg:"ozone",refresh:{fetchBids:!1,callAdserverUntilMs:null},disableInitialLoad:!1,requestBidsOnEnableS
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):397801
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.470037911564516
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zwPYdrYfYUTe34PzKztYvaWAyqvJZP/9g:zwPr7eobKztEaWAyqvJZPFg
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CDEF70E2CF68ACE25ECA449846EE78F1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FE0A0649AB9C0695398EB02E61B7E72E26586924
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1829F91670C7797F6D595E3BF83D7A658B7F43BA683FF8668C60604FA75F3E26
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BFCAD0495B60904E3952C2A2D6830DF4597B8DB3407F96B86048E20A645A9C986E7B34A84B2202A8A15BF8FCC1CCA55D617811A35F5C5A358C20818FA424CD4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see echo.min.js.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.echo_js=e():t.echo_js=e()}(self,(()=>(()=>{var t={632:t=>{t.exports={NAME:"echo_js",VERSION:"2.4.0-avi"}},6716:(t,e,r)=>{var n;void 0===(n=function(){!function(t){"use strict";function e(t){if(i[t])return i[t].exports;var r=i[t]={i:t,l:!1,exports:{}};return n[t].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n,i;i={},e.m=n=[function(t,e,r){r(1),r(62),r(63),r(64),r(65),r(66),r(67),r(68),r(69),r(70),r(71),r(72),r(73),r(74),r(75),r(76),r(81),r(84),r(87),r(89),r(90),r(91),r(92),r(94),r(95),r(97),r(106),r(107),r(108),r(109),r(117),r(118),r(120),r(121),r(122),r(124),r(125),r(126),r(127),r(128),r(129),r(131),r(132),r(133),r(134),r(141),r(143),r(145),r(146),r(147),r(151),r(152),r(154),r(155),r(157),r(158),r(159),r(160),r(161),r(162),r(169),r(171),r(172),r(173)
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9994
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9815230913659
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:chcru+cLKXVGyO1a4VTuaNzTszZc8hUaLv7ImysBYVR:vy+oKIy+VTuMUzZFhNz7IRIER
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7149DCE24750545FDB522E91B54F6AAA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2346B35FC1242E92A6E77470FEBFC2933EA2E3A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F3F1C7060C692E9F0A5DB969D4A5931D01BF025CAE7870E467220D4A2FDD233
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D1FBD00317F293DAE1F8BDA6B22AF8659181AACC35EA40606F4ACE3FB4A317D8A7AFD5A2CCF38CFD097C3DB1218EC64D1902AC9EBB058C5C4622D2C0952C31B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.'..WEBPVP8 .&..p....*@...>.>.J%."!.1.....c3..*=Y@..=...=._/...>........^o|.4.%M......w..)..u2..9...;..Q.o...o..v?............G.7./..#....o.ts.C...i....?@...%+I\.g.....E...G.N.2..._W|....9......Sn.)......+..K_...L.hxKh^..q.r..r.3.}'.>d......=.......G0..?.-.&...........N....|fB....J..~....!PH..D..N.....f...4au...)n.6.........B./..'.t..>./..:.H{>?.c.zv..K)Zm....Hj...o>.gEf....!....J9....R..%+iK@.6.I.d...}......~.+..g.\.....o.*.....N..|. ..%XuZ..;]<.D.s...8...!%9.9s:.I.|R.>/..>..#.-....".#.+yv{.'PYC.......r.U........7+.?.....*\q.v1$.g.i..\.-T}...7..D....7iM.I.........).........Yn**c"..Q~|.70.......6nnL.^b..._..-..E..D...k..U0.)l...9..-(q@.<wj..7.zl.9...Bj...5...}s2..3.....z|.?(D7].L.Er....R..&..O2.!.G.vt&N....PW......+......d....=!J...%......e..s.64...H`.........J.......c..aB1......7...W....+.#..T.,..,9.IG.....8.x..=V..k.N.W....H........)...L...D..D...O)-....-.....I~....eUjZ.Q>......y.v@.7..-.@..].....pG!...'..../.Nz.v .)...Z.\...^..FE..j.h.y.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1881
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.762771713225458
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t0IL4SQDXEMLnrCSlgBgmKhOde/8q61cu4zIQ+Bi3+s1nkH8Q4h4yBEvU65ZvtlZ:+pSZcGzBgmCOdekvOX2Nm4uIZnDM6woN
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3643D340777CD5FB9A2FA7E8701FDCDB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:64126ACC1DC7A894A9984613BEA432DE19C2D186
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:60BCAFBD631F6FA0805E158CA3B235E76225350DB6FBB423596D4C4954B27573
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CCF3B75300726BB2785B78C6CB16931F01E042A0AE139B6F4C25498C71FF132A73492BD66A3F0CD74488DE115DF22542D0377D92FC662117250003B9451CF61E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/flash/icon/adchoices_en.svg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="privacy_svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 77 15" height="15" width="77">.<style>..bg{fill:#fff;opacity:0.6;}..icon{fill:#00aecd;}..text{font-family:Arial;font-size:11.5px;stroke:black;stroke-width:0.25;}.</style>.<path class="bg" d="M0 0L77 0L 77 15L 5 15A5 5 0 0 1 0 10"/>.<circle class="icon" transform="translate(58, 0)" r="0.75" cy="5.875" cx="8.75"/>.<path class="icon" transform="translate(58, 0)" d="M 5.3730468,1.0136718 C 4.6293185,1.0090776 4.1,1.3947866 4.1,2.5 4.100712,5.7520821 4.0996094,8.7129311 4.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 5.8554801,11
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26070
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993007051817874
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fvmVHxv2RrmRd1jH7fSnE0NrN9XTfnhHi:fuVHxvW8rDGEOThC
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3536843E42FCE38AD798E40AA123BE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:447942F5E477A804F528115B8371ECCBC8D98E87
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:30029EA542DD3B14BAD68E935432A5DC06A79B9C0C214D74E08372072690C278
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D11EA5142BE29FBCECD6C1997982416E8B823AA485AAE9F94CFDF55C7F9EBC93E86FD6E6A0F659FD9F2A7D8550F83474931F723B1D73D7E6CDE8CBD95FA29535
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.e..WEBPVP8 .e...Y...* ...>.B.J...)..[.0..en....p.a>y...v.F..W?...rO......3..n.>.?.o>..........z..w....;.....j.]....@^L.<.=../N..jH..K.<./..N)....0.&..|^."..?d.~...d_.S.}.2..*.n..H.|.V..~.4..V..&..#e[....<W;.I.ct...)......>...[.6.T..5.D..9K..pC.rF.0..W.J.5...d....gG..|.8..-.E...c..k.Eb8Hv...2i.X.>#...l.o'@..ag.I&.s.W...w..j9...8.9....xU.<..)_.....z...ys.....r...M.....j....Q..L....g.A.I.t..@... 4..BW^..O..9..G.s(...9'.?..A.g.'.....lSy....C......n98......4g...l.>r|..s.i..[.. .T.'..t..HI.c..t9#...N,P <.@0...z........$O+.&.4P.v."...}J.s.....![IH..N.......~.....d.>....5.'.+..P..f...p..q..8-g.}......,.V...7u..>,..8.f...q..v..4.B.k.7..".Q...E.T..2G.Cg.z"_...>Rf..Y...*A[.V.T.....>...Z.<...v?4.Wy.....k{.:PQ..e.....RG.Q.....cf#~!..j.lg......^X.t..F97.1<Y..^.QQW..2.Y..X.....p-.>|1........n.s..(..:.3.<...J..@...7b>.\. ...c3s..*.e.PDd.>v.].j.v)-..m....p.iy2].{7J.+..V6......*.I..6...y.@..T,...[.v.-..).../c..k...G........o.+.H.kCB..~..cq.......0/
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12911
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.299381192743678
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:AbJjk1/vFK+3ViC2qSCI9HCiPZz5HQhad5pW6gjlspTXYx5WMRmGyiSLiPwiSgfT:31/tVCqpI9HrZ5HVd54vayus85Lx37vm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8DC2FB6AE8CECA40A51734032C9919B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C80172688ACCD903A7B7E094611127CF1FED2A2D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5659B483C9ED369130AC54E3803B0FEB4AFDDDC6F4CEBDA7FDDD230BD94FB9BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E2FDC62A3AD2B3C411CA6B9592F4F0D0E5DD185F5CF2AA1B8C610EAD07E046926EB8BDBF9BEFDC70B219CE3DDD441FE83C0476450B73D508ABDB0D047D3B1A6C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:. (function () {. var pvs = window.top.location == window.self.location ? 1 : 2;. var ecid=getEventChainId();. var hitDone=false;. var sf2=null;. if (window.DotMetricsInitScript == undefined) {. window.DotMetricsInitScript = true;.. checkTCF(start);.. function NewDotMetricsLoad(DotMetricsContentLoadedFunction) {. if (document.readyState != undefined && document.readyState != 'loading') {. setTimeout(function () {. DotMetricsContentLoadedFunction();. }, 100);. } else if (document.addEventListener) {. document.addEventListener('DOMContentLoaded', DotMetricsContentLoadedFunction, false);. } else if (document.attachEvent) {. document.attachEvent('onreadystatechange', DotMetricsContentLoadedFunction);. } else if (window.addEventListener) {. window.addEventListener('load', DotMetricsContentLoadedFunction, false
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.494775354707756
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Y9IYMfyOqDqedI77rWWqOAXy6u78rYn:Yaqpdi6JM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:25D4F95CDBC3B422863D2BBA553CEAFA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97DD7403EEEF40726CF4C7DD1150A5659C339F15
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9EB901595213A8F1BF3932A072445E2E5206E7BD0907F2D3F5CC5FC7E3B6FFDF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD53B9738F11AFA695458B8D350CB0221C239C27269869A4C1609E17112DE8E882727EC1C604C2FC6CBF0E77209A35A80565B73DAB70FCF35C93795E84D88BA8
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/userinfo
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"X-Country": "us", "X-Ip_is_uk_combined": "no", "X-Ip_is_advertise_combined": "yes"}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (28251)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):105795
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4878481904084
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lTQn6LOwMBLtbRatKdkJICVaywipGOrHkKxmmuRUXCNqvs7y7ir4PfoFU+:e3DkJICSEFrHk+mzRrNqv37A
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:005764E613798661C2F40204F932F0A0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:77FD7FF156D7DFBD4C35E4BD3059CDCEAEA51B26
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BCB6582FD66C7E5BEA14BFAA446BE6A4F76873465716F64FC959279ECF1D6E5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1DC05AC69897FCB427BDE68C485A7015E180927D31B15BFD0BDA90F71FDEDB65CD1F132DD7DEB566F6D6C0565979592E6C664753C7AA6C4549416E595422520
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):107214
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.595647369448926
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:AACpZQzWeMczK6XHm+oay3myeCL8p5B/biKx0lDMIaeuO5u:cZQqeM4nhU45h+T5u
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E128B7C8CA7B7C912370320D7A596FC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5D172E97C9C4D451760139E6449C2A73DA2DA671
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:33B8582E58F75BB3E5708A8F19DD67551EC0F6F97B43769027B1AEB87E377992
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7735BE3EEBF0CC10A47C7A7B900DD11AB29EA813D6FE5D4F3CCF60031BC5E1CAFA835318D3D84FFC3AC9CF09C6CF2ADBCC7048E3D132260A48895A70E7D0C5FA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27878
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994074593507287
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:h4NaodZend+ylJxJkVu+KwNGv3FtjejGHuVYj9CIl3y:h4k4Zkd+ylJSl9NO3FVHGg9CAi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:12C3A40806714B944C891490321E03C4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1ADA4DF00BE3A4862761E9A957A3908AD382994A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D348F53D4BE8AF5AD8AEC38D1B69CC7029663B09EEF35A4708A254ED3A4A9D1F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:548749F60EC083193804A8C201C86A8F2532AF69E46993B9CB11BF6B747200940CD7F332CBD7465E48DA4F70CF42249F6102AFF353FB03F70A7573F985AD8ED0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.l..WEBPVP8 .l.......* ...>.@.K..,1.Q..0..emW.j...u...V.h..kg.......Tx>.#_......._..0.S..#.y...O)...|.:.8.s....W...S.........y........c......>|........;{..../...o+.#B../0....+..#.......f.R?...K..x..7.~l<....h.......uU.3..g.J...*@.......b..#y!tz.......}..5y.+.......fN+..I...du.r.....vn.N.0.......6+..J....^..q.)......u.O..........o.q...U..cc..h........0......t.....2.^(.6....[<....q.......g..B..L..w.9....%.#.y...B.)...K...1....~.=.+or.b%q...._..L...w.P9.6H.../.f.....@3.,...q.nn.....AD*5.%.....u.h!..pR.3...Ai...@Q.__.h..[.q%.........a.L=.I.a.L..q.y`..|-3.{........4M..>.sXr~K...f...G....$.....+.\..V$2UNNX..il......`.Q.B|..<..G.....'...%/.a..E.K......K*...+P..-jv....]2c}..;...G.........W.....!w..C...z......].1...G.../..-&|....5.;..*......!o.M...o0v.'.=e..L..Y.S....E.!"E.z1.i....,Za.'7..............Y..'...>....D...!j...].1/{...8@..`.[5.D+.g.......6.W&Q......A3.*UG%Y...y#...h.6.w..........w.@yy.x6..?W,.*..9.{.U..U..?..cZ9.lO.]..3.........q..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):276048
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.443971672758701
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:eqiC9E8CLdbwJhuuirwRX/u+ExCuEV+cHrq8Ko0ACiNvrmiuuZQKinLb:e1DUhSk65HcHrq8KnACiNvrmiuuZQl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:40A9515C8BCB3459166291D92D40ECF3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:342CDEEC0DA9FAB8FBADD48C259B6EEC53B57895
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:517611DBE1C8A0C24343F1078D40133DB07D53BD4E4E49C77DE1FFE3239CEBF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:102AA1DCB56280D7A5D83C3FB58AEDFC3205E4725FEB58F6B02D2EE5015940082D82BE5016E3A1296822E8D90435224B4BC7E90D7C983090CE2849F5630F8E2C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.optimizely.com/public/4621041136/s/bbcx_prod.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={7062:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",S="BlackBerry",T="Firefox",R="Google",k="Huawei",N="LG",D="Microsoft",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return n.toLowerCase()},G=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},B=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.482081095447408
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2vdjgjJpuadP1GYcT1nG+jgU3Q1QX0q/Fyx3yVAuNLjNY:2lgjzt+ThGYgU38Qkuyx3+3NLW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:99D3FF5D5D1B2543FB74EDCEC01788C6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7FD05B204C5C12B069626EBF57D1C1DDDB41813A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:185A69491769C3E6829CF61CA48699814E7BF87ECFA3E7655F79FE4BDBB16FC6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1CADFDF815006E6C2E1DF945380524A2A11D506F12D1ECC43F4E39FCA3166D77AE4FE87EDB410E36DCF32CE3F9CF8654268A46B359D1554F1712EFE25A642F13
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tps.doubleverify.com/visit.js?gdpr_consent=&flvr=0&ttmms=2227&ttfrms=36&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=2&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4Ia_5_CgCGC%40U2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D334%5D4%40%3ETar9EEADTbpTauTauHHH%5D334%5D4%40%3EU42%3FFC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4Ia_5_CgCGC%40&srcurlD=0&aUrlD=0&ssl=https:&dfs=2822&ddur=4176&uid=1728054009883778&jsCallback=dvCallback_1728054009883427&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=907&winw=1280&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6756&tgjsver=6756&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&fwc=0&fcl=1454&flt=0&fec=769&fcifrms=12&brh=1&dvp_epl=254&noc=4&nav_pltfrm=Win32&ctx=29028254&cmp=DV1071260&btreg=6785770953138489661086&btadsrv=6785770953138489661086&adsrv=104&unit=728x90&seltag=1&sadv=28409418&ord=3261927109&litm=6785770953&scrt=138489661086&splc=/4817/bbccom/news&adu=22958172532&spos=top&c1=rts&c4=article&c5=0.35&c6=5&c7=creativewrapper&gdpr=0&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&t2te=0&dvp_qtpid=f063c018-4c90-4bc7-a8fa-6343661b314e&dvp_qtsid=5e9376ae-adb3-4801-b333-c8cdb692fbce&dvp_pubaap=0&dvp_uptbcid=1.9.0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=33918627864.636135&ee_dp_sukv=33918627864.636135&dvp_tukv=208541634668.41507&ee_dp_tukv=208541634668.41507&dvp_tuid=690573239094&jurtd=3904687727
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1728054009883427']($dv,window,'899c5c83c6e14a509414b775abe0c0ef','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='899c5c83c6e14a509414b775abe0c0ef';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):327
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.929984848942352
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YGGlqmRUjfUjxPekALLWvSwtzOWD6YAmoywtVp8oKRMSJzf6i0zpkjx1:YGGlMeztai/AxbtVWZPJzfPIk
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76B47A065072351DDA138EEC29CAB84F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B81FAF256A97255622094CA420870040A187DD80
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D7A0857C04AC2A104379186A7710DDC224F792CCE1E908FA6CCECE905977004
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8DB1D79FBBFB3F7B65F00BF928D3EF5B20569BCD368FA966E7987D372836ECF084DA398AC948659C9BBC90F47A419CF6E285EDA5E37D6D2E688720806B3C8237
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/wrapper/v2/meta-data?hasCsp=true&accountId=1786&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%2C%22ccpa%22%3A%7B%7D%7D&propertyId=26225&scriptVersion=4.25.2&scriptType=unified
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"ccpa":{"respectGPC":true,"sample":false,"applies":true,"sampleRate":1},"gdpr":{"additionsChangeDate":"2024-07-24T11:03:17.388Z","getMessageAlways":false,"googleConsentModeV2":true,"legalBasisChangeDate":"2024-07-25T16:24:01.421Z","sample":true,"version":42,"_id":"6374defc4f9aee38cd08ef18","applies":false,"sampleRate":0.05}}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1376x774, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53636
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995074468793317
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:zrQ2T5FyTkAHo5rccP+T1oaG9FmM7JCzXIACB7/11sjocGiON03/7WOTYWszIZSt:zrQkKk0oKdPkCzmLqLOg/5TvsMcay
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8AFC949D8B7D728F0ADBA8EEE757F874
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03F7F1C777FE14E6A0016FFB8CAA29BAE2D66DA7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD9CBC49406C12400767D14A191B98D0D7DC89A9341EDD9C293ECF665F869901
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:064EE6700F07A342D71A765BEC39382C91F506A0F8885DFC31E521480CDEAC3BB32A41355720064D2AC07346A686F760CA2C1DE2D83E26943C465727F4F36182
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/images/ic/1376x774/p07t9b3f.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF|...WEBPVP8 p........*`...>],.G..&'!Vz....gn...z^.. .(0........>...Z...U.c.w.....|.a............t.......?...}X..^...M....~qy..M...?_eE....e.A....A_.....?.z....'.7.}..^.O.........X...........O.'\.J.....7eP.8.....p.C .N...d.i.vU...8n..q...T2.4.*.A.7eM....4.*.A.7eP.8.....p.C .N...d.i.vU.....'....~.p..dL...2 .c..8n..q...T2.4.*.A.7eP.8.....p.lC.ov.W.$N...].{.E.1.>..M.((..%..4_!.*.?An.n.5AP...q...T2.4.*.A.7eP.8......Qi].Q.b>.Mk..8.C...U,=....`...c.a[......H...}.c../.A.W..Ug).MQ.688.....p.C .N...d.i.vU...y-...7'...a..T....).-=.........^..-b+.2 .c...=(.q89........`....&.~..?..<..b.}..!Z..weP.8.....p.C .N...d.i.v.)w........a.j\......H...B.........7U..t...~...c..~..l.?.?...q....w...._.}7O...|..Rn....#4B..~.;....p.C .N.....*.@.d.i.vT....X....k..@....s...v..Wf..v.i......b......b...e.O..2.|9PlV>...).m...3.}Z]#.y...GnM1..R.U....r....-...*.A.7eP.8.....p.C .N.....DJ.W`....uQ..-'.C...E.).......N.....C.2...p..".v....1l@`B
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65440), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):398504
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.786688172768212
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:z99kDyLCiJs05LYL9lXoU7dyJbHVMeJSyB5yMZaBaUfIgd:h9kD3wB9nUfIgd
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0FCD3D6A8262A50B0BCE17FF158F8DB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C60762D9614970A225A34CF79F6056F59AADB349
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A17270C270AB3ED57E631D92B87015A2E6A15CC0FE59E6941922CAB57300B40B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CA6D35BB8291A34E60964A46F160E0485ABC02DE5121FCB4112B517B976BCE4B2033602216AC8523BACAF998D01D0AB4D7BC23CE3A2597DE10167BCA8FE04C4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://scripts.webcontentassessor.com/scripts/64ca3dfd44dd68a629e2e51a27e7ccd960974b5961e4ca2897139d14bf10be8b
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function() { 'use strict'; var a9a=['bWVkaWFmaWx0ZXJQcm90ZWN0ZWQ=','ZG9jdW1lbnQ=','aXNQYXRjaExpbWl0UmVhY2Vk','d25IeWo=','ZnJhbWVFbGVtZW50Q291bnQ=','WE9xc0s=','d0dDS2I=','UGF0Y2hpbmcgTGltaXQgUmVhY2hlZA==','ZnJhbWVFbGVtZW50','cGF0Y2hXaW5kb3dJbnN0YW5jZQ==','ZGNTZ1Y=','YmRzQ0Q=','Z2V0','SFRNTElGcmFtZUVsZW1lbnQ=','QWJrZ1c=','Y29udGVudERvY3VtZW50','bkZZZVY=','bmFtZQ==','TXBMQ2E=','c3JjZG9j','QkNGUHM=','aW5mb3JtYXRpb25hbA==','a25FcGI=','UGF0Y2hpbmcgV2luZG93IEluc3RhbmNl','bFZOQUU=','Tm9ac08=','SFRNTERvY3VtZW50','YXJJblM=','d3JpdGU=','QVVBR04=','Tm9kZQ==','cmVwbGFjZUNoaWxk','b0xhVEo=','aW5zZXJ0QmVmb3Jl','VUZ2aWM=','Y29udGVudFdpbmRvdw==','RmRuUGY=','bExETVo=','aW5pdGlhbGl6ZVdpbmRvd0luc3RhbmNl','d2luZG93SW5zdGFuY2U=','cGF0Y2hQcm9wZXJ0eU9iamVjdA==','d3JpdGVsbg==','aW50ZXJmYWNlTWV0aG9kTmFtZQ==','cGF0Y2hNZXRob2RPYmplY3Q=','bW9uaXRvck5hdGl2ZUFkcw==','b2JzZXJ2ZURvY3VtZW50','Ym9keQ==','ZGlzY29ubmVjdA==','ZG9jdW1lbnRFbGVtZW50','dGFJTWI=','MXwzfDB8Mnw1fDQ=','bHpvcnY=','QWR2ZXJ0aXNlbWVudCBEZXRlY3RlZA=='
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):787
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369178042747952
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:cTdcPPIAeXaPXAxyjbhH80EXeyrZiFgyxjDUZ:bPPDeXyXAxyj1H80EsvxXe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:915F9B1AED78D52CC087ADAB4FE29667
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:383C90177EB40EE1989A75C25490C8DF9FFC6AAD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:03450C75D40E9200821EF5C7439BDD432BEAF2E6BDEE8B0F7F785E479E29CD0E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1F5113A5915131A497FB404D68971D92905ECC6EECD6F0A61C93ABDAF726ED083E34A492E44ACBA47BAA4809FF7A1E3BFAECE49C065DD03F689FE9F5A7DA368
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7119],{89573:function(r,e,n){n.r(e),n.d(e,{default:function(){return l}});var a=n(63696),t=n(83722);function u(){return u=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var a in n)({}).hasOwnProperty.call(n,a)&&(r[a]=n[a])}return r},u.apply(null,arguments)}var l=r=>{var{data:{masthead:e,productNav:n}={},error:l,onlyShowSecondaryNav:o,fixedSecondaryNavigation:i,menuLabel:c}=r,f=(0,a.useRef)(null);if(e&&!l&&(f.current=e),!f.current)return null;var d=!l&&n,{link:{url:s}={},logo:v,text:_,image:g}=f.current;return a.createElement(t.A,u({url:s,logo:v,text:_,image:g,onlyShowSecondaryNav:o,fixedSecondaryNavigation:i,menuLabel:c},d))}}}]);
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 352 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28032
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.966726367535126
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:5HArfGWjCFJr13rTsfgkCxrVJ45CJABceY6:5HArfpSt17TkgkCxU5C2Bc8
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:92B853903FC61A549CD1F5DF7B26139B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:664C3F16F2522FBD81932125F0AE24668BE6464D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0681813435973F3D0710A8145F31AC60CFBF43EF9B3558BBA448A7E571F77E21
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8E6D674A570764515F69D6FBF339C86CAB80D3D744613616043F52B2B8D890710539325AF0B4FCFEB4899395FC1B26524CC78BC70DA96B3FD87049E9FAEBE050
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://imageproxy.us.criteo.net/v1/001fVhTBFAVGVhGLdS1rbzii1Nko6ZZhNG5kpwxKs7vOCnUc3KI09tRdYVZBCIajmsjlqQfCVydF62fQv17DE5s8hxzjvkQLxmKzIyVv4lzM7FIPHBkdhKMoAQ9hTv6RuVVMQ5oR4MFU1Qa5IPvBXoK1UmEz0c0IUQoKmX6SQj9EfhWXaLftNUzNX5500pyXNebBCPhy1GTBLUw5RihGAbZp0uJ3CX
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........E<v7....pHYs..........{Rk.. .IDATx..w.dE...O...;.,H. H.T@......b.kV.U.i.5.....W.5.`.d...E...p.v.9....T..{...w.}.....;..|.z.I.............1.;.....A.....,.bJ..6...M.4.:..u+(.(.....UJ..].z....w.Rp.[._...6L.WPpG!...((X[.n.XUHU................@.(.9.f`.D....A.z.......;.....!v..33#NW.TQ....)..,........n..v..7kz..`}....;...e.!.$NdUT.@AC...D`/...........(..|.80..i......N@5.j..n..".(X.(2..;.Z.WDD...!...T...cZ......~........{.O.......x...r.4...@..e633..+(.......h.. "..'V.!.>.......R.../...8.V..pA.....>7.t).9".i..H.S...x5.q.(....."........Xh..D......E...:.#...7.....n..*L........k._."..C....Cu+..........^...._....>.u..2.UEA.B....;.......e".3p.....M.&".........}...P..........|.8.;.x.p?.~M]?.x.F.EDnE.WPPP.w...S..R...)iL...cJ..>.S.V...R'.....m.u...&...<..;...1.t..}...Zi.N.b..v..n*(((.?.....R.".w.).?A0?.SZ.S.d.....3..?..*%...NL.1.S..#1..bJ..)}....=.KbJ....!...V.....4...v.8b.....q8.*..6"r..$...JL..!f......#..@.^o.@..5..@.mJ.._...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14816), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14816
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.356512595454728
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tgC8P2R52WSZBG6C5fTJZ6TGKJmLC8PBeC4EOu0WCMa4yabMaw3zwC8Pdag9HQcy:tieRwG6YT2yjZP7a4yPDzyPHQcw7Jrm6
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B6243FC3B972CE9A4701D52B9D16475
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4D5CD16DD0C7D0D268BBC9AEC861FA5477C45A9A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:51028CBCFD94242DCF921BABAEAAB4B911531F1DA327D636FBAC15B45EA3B84E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:59E17F0E9396EFF438A2D438113B89CDAEFB8373D954746AC7224F5100A0EE82E65C388038D0C61EFE55B51F2202B53BD4DCEEB70EE925D2EFD3C4D25A3748B9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-promo.6e13b149976868b24ef7.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4358],{46258:function(e,n,t){t.d(n,{A:function(){return je}});var a,r,i,o,l=t(63696),c=t(83051),d=t(91785),s=t(77822),u=t(20641),m=t(11545),p=t(35289),f=t(31519),v=t(74437),y=t(26934),h=t(3973),b=t(31194),g=t(97398),x=t(55522),A=t(32640),C=t(90360),k=t(27442),P=t(59310);function I(){return I=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var a in t)({}).hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e},I.apply(null,arguments)}function T(e,n){return n||(n=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(n)}}))}var E,w,j="0.5s cubic-bezier(0.8, 0, 0.2, 1)",z=(0,d.AH)(a||(a=T(["\n box-sizing: border-box;\n padding: "," !important;\n\n @media (min-width: ",") {\n padding: "," !important;\n }\n"])),v.SPACING_2,p.js,v.SPACING_3),O=(0,c.default)("div",{target:"exn3ah99",label:"PromoContent"})((e=>{var{contained:n
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4072)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):420978
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51453597694536
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:8je8oMC1kGmhGH8tSvmim7irYfOL6MOeDZB7tRTAAe2xT3rpVgFp23PJr7ad2lvD:xnB8m+VjchDDTcAvakInFgg0Hofry
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:93B26554E936ED2127423610E71945F7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB94F3E2EFEAF7FF568F8FE55B289AB33A510CA5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ADE388E3087FF8137D60A2A9043EF6CFD664EE2426D59022A557981C56AAD62D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D22446B3A52BCE41900B7CD86BF5068C89F8BE904C7CD884AD60B5DD0F8070CDC83C7B629FC53800DCE0B9A6FD1CD968432EE2754F6A41B6AC8EB7BCAB468505
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-GB"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video &amp; Audio</title><meta property="og:title" content="BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video &amp; Audio"/><meta name="twitter:title" content="BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video &amp; Audio"/><meta name="description" content="Visit BBC for trusted reporting on the latest world and US news, sports, business, climate, innovation, culture and much more."/><meta property="og:description" content="Visit BBC for trusted reporting on the latest world and US news, sports, business, climate, innovation, culture and much more."/><meta name="twitter:description" content="Visit BBC for trusted reporting on the latest world and US
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31830
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9936995027197595
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:bZ1mLsh/bgS5a5B2y9xnDrPiMAWqxxmpNml7NflVHTPGXiE:/XTN5a3nDrfABLmqt5lqiE
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B28407E13FE6D2EF9CCB2B010B4D1FB1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DF2A011AC5E6D5D7D1FA6ACE3D7E1FF5C5CEA69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:85EC7A70B0B99AA07A06D5549DA61E0AFC4CECC0D537017D347946969D23E577
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:120B6553F6ED63152BEE9EA78988B313030E3E4D6802440827F4C83DB2FE6D2EFCC1A8EA6065E17864904DC99A94A208FA8633D9A5BC14C96A70B556F682CB1E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFN|..WEBPVP8 B|...x...* ...>.D.J...)...a0..em........=.+....2..[;f..H..J..3..].....f.o.?p}'.....>w...O.9.......p..Z_.x7..QO...z.E..4.._...=..u.....z ?...... ....n.j.\m.0L...@.\..W.q.:9.uA.....PW%L..=...F..j..!W...;.T-.&o.3.,.nez.0.2.P..u..P..p..G.\....!n........(L.4.K/W..\......Af....2..pK;%...).. ...j..j...........!u..K+.Y......3.`.a./0.fuN.#r._.5j...z..c.t/^$..['.....|.d.w...Bq./.(x.c.)^p.:...Z=..8XM]H..oT....$w..WB.O47_..A.T#..../1...F..H".f.G.lj...5)l.g...).O}.#.P...B~.u.fa.XQ.V......{.L..L`...n...He.Mr.....G.....!...r.>.b...M.w/.3..F....O..8Z)x..s.Iv..g..d.1......!....e|......R...p.:U..Q.4e.ygp...'6.D....!F.D]Zg...n)|,..F..B......RRK..L.yO..l.6.!...Y....O......JR.{....x..o,9%:.....!.w.P$..;w.2..Z........Z.G.....^.(..o.o...K.x...$c.w|l(H...z*.|......k...Fi..a<...h7..6...sD.....?........^$A......H.'hF...&...Hb......X...*f...[.....N...).o..!..l.f..y..c%O/........_..L.f..kG........;..Z3....:.{.3x.a..jE9j....f..X[.b>.b3.Nb..%........`...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.478667022024086
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:27AhJpuadP1GYcT1nGr2Q1QX0q/Fyx3yVAuNLjNY:27Ahzt+ThGr28Qkuyx3+3NLW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BDE6B2007A7E8950260032B5FE201A8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03A72D567D8490AB3D2E3013555F41EF3EBCAA21
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90E45468E2293074976888A03C59C0A1AF946CDA9CFE1F4FF01BFC61C69A8204
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A8A62101529F503E9B59CF33BDA4CED343BE036D28352028F56587B76CDE919250088E1E600D38BE8772D1C44D25799ADC8CD2262AF57E42115B9E269B457D3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://tps.doubleverify.com/visit.js?gdpr_consent=&flvr=0&ttmms=1550&ttfrms=29&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4Ia_5_CgCGC%40U2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D334%5D4%40%3ETar9EEADTbpTauTauaeha2e6c6d4a_%604dc5_6%6023_2_4d5a6%60%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&srcurlD=0&aUrlD=0&ssl=https:&dfs=1845&ddur=1560&uid=1728054010052631&jsCallback=dvCallback_1728054010052423&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=250&winw=970&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6756&tgjsver=6756&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2F2692a6e4e5c201c54d0e1ab0a0c5d2e1.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&sfe=1&fcifrms=12&brh=1&dvp_epl=247&noc=4&nav_pltfrm=Win32&ctx=29028254&cmp=DV1071260&btreg=6736443583138477744018&btadsrv=6736443583138477744018&adsrv=104&unit=970x250&seltag=1&sadv=5184283350&ord=3554031283&litm=6736443583&scrt=138477744018&splc=/4817/bbccom/news&adu=22958172532&spos=mid&c1=194542,194543,39204,adv,rts&c3=1&c4=article&c5=1.00&c6=5&c7=creativewrapper&gdpr=0&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&t2te=0&dvp_qtpid=f063c018-4c90-4bc7-a8fa-6343661b314e&dvp_qtsid=14321dda-00d6-4e40-975b-74b8fe73964a&dvp_pubaap=0&dvp_uptbcid=1.9.0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=99596781293.12134&ee_dp_sukv=99596781293.12134&dvp_tukv=481552528.62699664&ee_dp_tukv=481552528.62699664&dvp_tuid=1126710166992&jurtd=3890077204"
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1728054010052423']($dv,window,'ad236900ad554222a64dd5d2f98a8006','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='ad236900ad554222a64dd5d2f98a8006';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1706
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.486405975317783
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4L4zU0/zfN6lgmKhOde/8q61cu4zIQ+Bi3+s1nkH8Q4h4yBEvU65ZvtlDM6xRsN:zDNsgmCOdekvOX2Nm4uIZnDM6woE
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFB2FE1042D0C99D40E21A921F64F35D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9125B0DA3A59EF2087AD5EA4EDC7E7D2FF229C56
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A71FDB2AF0679F36EDBF63EB7944DC2403C85572D9DE916CFCB12BF6277C5C37
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:183280CD69D4B45942C5EE089F03C99B20CB0E62F2D68B190D88F210F91F6511EBE66D8D8FBEE061B12A5A440E82337A4EC505D4911443A128EDC5F87D64AE85
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 19 15" height="15" width="19">. <style>. .bg{fill:#fff;opacity:0.6;}. .icon{fill:#00aecd}. </style>. <path class="bg" d="M0 0L19 0L 19 15L 5 15A5 5 0 0 1 0 10"/>. <circle class="icon" r="0.75" cy="5.875" cx="8.75"/>. <path class="icon" d="M 5.3730468,1.0136718 C 4.6293185,1.0090776 4.1,1.3947866 4.1,2.5 4.100712,5.7520821 4.0996094,8.7129311 4.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 5.8554801,11.595981 5.6990806,11.369862 5.699,11 V 3.6 c 0,-0.1796875 0.1147961,-0.6221743 0.7443593,-0.5921875 0.3595207,0.017124 -3.3
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51306
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996150507576402
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QeAL+Uft2Wr9frn9y6yfCFQekvg+PcRKzhqhqYqcHNMTiGmCWr5liaKdrS:EtVNr9cf4svgUPctMe5rr5liaKdG
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE55E322F6423E7F931C34B5397DAC2E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC265C812DA605DFF61029AA17C8D65CB2ED41CB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00747078A9CFEF0F043055AC37D5A37B1962AA62B82331567625049DD3956C4F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D9EC5C835F1C2B5CA1CCF1A0FAFCBA5A7F9B6E0773D6F2ADAD2986A646B6057610E859EB62A06F1D79AED9A5CCA56DAF3C672EEA6DCFC238220D8C4E83FDD6F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/6909/live/9a7f5b50-8235-11ef-a2ae-33358c2bc622.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFb...WEBPVP8 V...0....*..h.>m,.E."../......gn.0i.#..\.U..n$d.u......+...v\..}.=7.....7.j....W.w..VV.....7..9.O........[....<.{...a.9...oh.....E../.?....i.?.W.....w~m?.?o=......?......_.../.O1{........O).......$Su......... U..>X/3!$............Z..%.}..Gl....0.:....$..#...&\d.:..3\...K.....B66......cm2...'n`A+...B#.L....'...G .....&...o.d...z..7.k..8..g........5.A0...4=|....iX....y..b..+v.$v6.....}J~..s..b23mxp=.0-..j..k.........~..1D..~.W9c$.l./..U.........e....f...Z.X09.x0.d=... .Q....'.I..1.U.....%.c..9NO..B.N..8...h.)...M...>m.y...wz...':.....G.........;...%..R..B....(....Au.....e...*.X(.y.X..z...R.^3.dU.JY...G.T.>...5.'/.~............J.K.!.4..unA.D@..`?fL...q.........+l..`Xq._..\...YD.....2P.aRR.j....+....GV.sNq..........J..........0....hw..q.r.4.W. ov\......;...Rb....@_z.@.B.....\.J._...P..7.DWo`j3.O.]5.......P.U..o./.........+..^......}L^.k.A.<.%|4O.9..\*........cfU..,2l..F}..+...}t.v..x....Px2..X.]....O.c...6.........d..l
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (18806), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18808
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.414629668914001
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ibmSJV50Mebm5eJD4atijlQui7xEtTjwgm/dGDEb4Cynh+Y1jWoZYetNjA6:8mSF0Meab5QF+u/dDQhx1
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB17DE809505BA9322204926E0CC2FA3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:37139A100E3AEAFD2C6D847BAC410CC90D28AF4C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BC70B139E52C60DBAC611A10B15C51B169F93DC43D51BBB2780B794327B66A1E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C74530025F41D896467B955CF4244A121E7ABB169B1E64D9B3C84D0BCF37846706794B79000173D2CE8524A194AD8134CB1F1CA38E1191B7E37A85D1EDB976F6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9909],{28682:function(e,t,a){a.r(t),a.d(t,{default:function(){return w}});var r=a(63696),n=a(54498),i=a(70351),o=a(11015),l=a(18471),c=a(55373),d=a(55522),u=a(41738),s=a(83051),m=a(74437),g=a(11545),p=a(35289),v=(0,s.default)("div",{target:"e1x9brep1",label:"DateWrapper"})("padding-top:",m.SPACING_4,";align-items:center;display:flex;color:",(e=>{var{theme:t}=e;return t.colourPalette.states.onLive}),";",g.K1,";@media (min-width: ",p.js,"){padding-top:",m.SPACING_6,";}"),h=(0,s.default)("div",{target:"e1x9brep0",label:"IconWrapper"})("height:",m.SPACING_4,";width:",m.SPACING_4,";padding-right:",m.SPACING_2,";"),f=e=>{var{startDateTime:t,language:a}=e,r="Europe/London";return"undefined"!=typeof window&&void 0!==window.location&&(r=Intl.DateTimeFormat().resolvedOptions().timeZone),new Date>new Date(t)?(0,l.Yq)(t,"d MMMM yyyy",{language:a,timezone:r}):(0,c.o)(t,{language:a,timezone:r},!0)},b=e=>{var{st
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):619
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.194420688413799
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:YowT8oVE5DFwaDDEXGKEt+AaX+JBcHM0ABcO51JLFUHQnBiOiHQnBjQVKfB/gy4:YvT8EE5DFwEc8aOJ+To1JeQ8Q2V+B/o
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7E68E19386467E1068355DCC3E65CA7B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE9D3AFD2A55B3A2BE042D3BAF93CFDB253F18E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:461C27ECDC659E04C804FFD3E073E9E41B36912F58593A591D6A2B4762BC16DF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:018A1CAD2E2A31C5F359840761647A858D46E336CDB5F9EA776F38F37A4CF34568AC33E3B6FEF5E8630678443B3EB589E531B2C1BEC31BC2B13E51EBD03BF701
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22status%22%3A%22rejectedNone%22%2C%22hasLocalData%22%3A36%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo%22%7D&localState=%7B%22gdpr%22%3A%7B%22mmsCookies%22%3A%5B%22_sp_v1_ss%3D1%3AH4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA%22%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%2C%22ccpa%22%3A%7B%22mmsCookies%22%3A%5B%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%7D&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=%7B%22ccpa%22%3A%7B%7D%2C%22gdpr%22%3A%7B%22_sp_v1_data%22%3A%22995925%22%2C%22_sp_v1_p%22%3A%2213%22%7D%7D&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","applies":true}],"errors":[],"localState":"{\"gdpr\":{\"mmsCookies\":[\"_sp_v1_ss=1:H4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA\"],\"propertyId\":26225,\"messageId\":0},\"ccpa\":{\"mmsCookies\":[],\"propertyId\":26225,\"messageId\":0}}","nonKeyedLocalState":"{\"ccpa\":{},\"gdpr\":{\"_sp_v1_data\":\"995925\",\"_sp_v1_p\":\"13\"}}"}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6201
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.487563487600402
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:SxCC+sB02XDioaSgiwrzgbCed50nWW5RIsxOCzAJ7R38xMnMh3Al8VOszTCFbwsw:clIygiLbh5xW5RfOkw7R38xUWxOszp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E44592206E848A3ED76FA139069F530E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D8CF271148FFABB51EEC8E6BC6F0D97742196F18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A28564B692EDCE58412F620DDC5775D0DFEC8870E313CA02EE69A1F4D61F0E33
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D079738ACF8581F7E6C26621738E6B113EA051C5E49D3224ECB34F6F1BF38BDA5C8C73085EF42264E465071EFD7E7E608602CD667D64580493F3DF63EFB26CA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.permutive.com/models/v2/e488cdb0-e7cb-4d91-9648-60d437d8e491-models.bin
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.O....C@/..P..L1.....@-.........Y............$.....s......$...aQ......BS....J3....z`..O.N.....y.....O...F.w...l.R.....Sg....U.....rD...DVa...~V...seqJ...ipa...XP..sgob..w.n...shn....Y.....Z...sim...g>m.....Z.....l.....l...".l.....kO....j...."]p..j.j....6j....2]...k.j.....^;....i....^....\^....fi{..$.^...Oz^....g_....Yi...sfh...".h.....h....dh...e3h....)hw....hr.."._.....hC...+_.....h....g`...c.h....A`0....g...Z.gp..k.gh....`...."g3...g.....a.....a....?a.....a.....fJ...Lf>...f+....b...%.f....4b4....e....he....ke...f0b...$.b...".eb....eZ....eZ...fb.....eO....eI....e/....e"...ne...e4e...Z0c ...8c3...1c>....d....cd....[d....ld...W%d....\cl....d.....d..}P\<).Od... ..=x1...0.......Z.........Aa4..~BT.....?.1...%i?.M1..@f..........-L...Fv.7..}.(.1...9E@..v...$.....................k..x....9....s....Z......?U....`^....4......a....d..........e...F..Y..........fn..w..................gh.....i...Z0.2....j....AkF.....|..j.s..Y..%...............1pD..r .....l.6...qE....q.....q.....r...".
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6318
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.9100266378479405
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JM9Hx2lLFUHFDx/T/T/T/T/T/TDfH+FtvCUtQXXXCttlU:lTUlRfGwUtrttl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:001AFE003AF84172C0BE97B60DCA770E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A6C4FFE81A5AFDB7D6F51B433816DB1E314894DD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:056639A4BBD7061068D2A27AE5F6C77A0B494867BCCC6D946AD6842023424232
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E20D2B892AA6951915ADFAF02D68B8DAC94868F3707F3F701988AE907554047EDBC2B53871A7528F1A063178DEF517A6F98A6B16C8AA3D422B81B23FDED822DF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......00..........6... ......................(.......(...0...`.......................................(((.........'''.............NNN.....+++.111.....***.....eee.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):353106
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.40315460777152
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:h8fggb/tBgMH1GLAUjMjuC9seVz/ak30VkXP5ck/0a/C8m7:+fzXgf8UjMjuaXq8d/0aY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B7B2A79BE06492098A057DF2F96B2798
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CAB15E1526F0B433E0F8CB005C45CDD23FBB61CF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1EF6DAA184B9B29362DCD4EEC0A9F06942CA375E0EF4A0C247AE016346396BE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BC0752702C85E26F64529B7C4262CB08357A69B91B91757745811414A3545D0F45C484684859AA23F779BF7958ACDEA1FCC863BA5D58B7E71D500DE16AB3742
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8926],{16171:function(e,t,s){s.r(t),s.d(t,{default:function(){return B}});var a=s(24701),o=s(63696),n=s(84029),r=s(57874),i=s(24065),c=s(48987),p=s(33453),u=["www.bbc.co.uk","www.bbc.com"],l=[],f={},b=e=>e.join(", "),d=e=>{var{path:t,title:s,sections:a,type:o,authors:n}=e;window.pSUPERFLY.virtualPage({sections:a,path:t,title:s,type:o,authors:n})},g=function(){var{title:e=window.document.title,sections:t=[],type:s,authors:a=null}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},o=window.location.pathname,n=b(t);e===f.title&&n===f.sections&&o===f.path&&a===f.authors||(window.pSUPERFLY?d({path:o,title:e,sections:n,type:s,authors:a}):l.push({path:o,title:e,sections:n,type:s,authors:a}),f.title=e,f.sections=n,f.path=o,f.type=s,f.authors=a)},v=function(){var e,{title:t=window.document.title,sections:s=[],type:a=null,hashedId:o=null,authors:n=null,isAppRoute:r=null}=arguments.length>0&&void 0!==
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 8892
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2793
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.934148544727959
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:X5INv6HQex75dZ3x1Hvhu61/Hyul/JVKV+A/qre/bI8nCp/gBeD:J44Xx7Bphvyc4/U84IID
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:241CDED6C875E3EB54A579FD02A69B8B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E1A8AB149F3CB7E80C17951BBFDDEE3B3BC1F14
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:925609C31FF4B655D70101EE4E6CE44372CB666FD3BB31A0D065A372F61A3AAC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E30856843365A1549AC884E9182B79D47C0530C8D0FEC200E1B707C2ED2E61B76CC4365985C144FF63E6C1E61FE6370175FE0EA9CA5E8B5273AC9CC64F892621
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........Y[S.8..+FU....o......@..T3@5..V....J..=..........H...a..}.Z.(Y:::..IAi.DI.+...............}.9..../.77.....k..i2...v[.k2.k.v[. ....QD.....$.D$..........V.....~{w..I......&).w;..0..p{g..X/.v.a....vg..G.r{{k.....:.{...5.Nk.h......p....@...;.[..&.=.t67q...:..T2.J.zg.o.W.M.>...>...kZ.. ...Zy..+..t.J.....u.w.U.W.]..n.MZ\X....vF49...2..T..ah."q.a.+y....g..lF.......i...;..z.i.....'[y.IB.3..1..H......l....,..SI.]."L.;.G.......C...{Dn=.E|....6..."S..2."..n..{;....B.].I.c.&.S-.9.,D3.3.C:q.a..v.......=.T.,p..c.B.F..Q.5..,.nw......q..-.........&..... ...0.......d!2v....w......Z.B.k...L..X...UD......*.......>M.bRF......N.3.%....+..a..}...e....Ga$]..u.....H.,...(...:uC.n.i5...Y5.9I.8.*.l?.q3.j.B.$L..V.....5\........;..3.E.&>..]C..G.H.9..R...*.8.).-F..,.........|.^...&..<._.".AD..A.?...u.Vb..TN^...n..g..w.z........orh..O...Ls.B7.Wv.l...c.pj...r%...n.x.....v.%c.RqG.K.....l...O..w.;.-...B@U...;#RQ.<.S.Q?R*.....F..@s.Se..........0...J..V;.$.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15972
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5204
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960495087002893
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8bwjThAVd/fYqMEp2QwFUz4ce5PdhvhFCdtNVi//q/wPmFvK7KfrIP:8bs2fYjECFUzfe5PdlhkdLVLjvwP
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6694329971116045C635A7C195FDF169
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C63C2CCEE68CB2198A9CFE7D58368B7884B08730
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2E457539236FAE30278E526AD2901B63698F95E700B6EE4848C66BC9C78B03B4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6C9CF838469BCC5D1513ECE66CE936E751C35123D6613C7903C67CE0B86B77878A0FF3EE4A63C5FF2AEDCE0ECB6C53EF0EB5B8E12537F82D63E530963762BC75
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........;.r.F...a3.Pi.x'....,...d'..b5.&...h.!..Y...o3o......?./.s...^ .q6....f...o.<..I..m..m%`N_.v__...x}$.G.....g......o;.6...r{[..v;d....z?tMn{...'T.Q.R8.....x..7l>W...\.*.jc......j.^V...J.U...e.^i.Ub.^..T..^.TT...\..Tb.Qj......5X.p.\......M..aYk...,..JkW%..WnVaw./.j..J...........mL..)....Y...-....Q.v..._.L.....L.u....:...%>d...2.....rm.\XI.+..1..;....h0......k.....Er.7"...0.=..s..s...i....W..qx.....>.!..`j.rsN.4b.w..]...`:r$*..i..VY:.x.\.H.H.......uA.......y.......&.....A}..6.>..vWY<..~..S.....6.........g...r..K=..H=PA.....eg.x.%.........._..LF......Pr..C.[b..u.....-F|INH....Xe..o.%..L$k....$f;,.....^....G|.`.fI...0t/.L...Tx..|B.9$..zs..}....4....w.P...>......b7f.4..K.&S...|.@....n..8.....?|..m......]...!..S..!.M"....<.......>|..C...C.z(.d....<\sk.C)..m.b...g.... R..,dy...DL..R..c.h..J...I0.u..7..R.....9....R.+B...G.....l=.....N;.,.F........i.>..DO*p.g.d}..g. ..Z.......51.K.i`.....(K..8.D..V}(B@I2..Q..B....
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4266094432542293
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DsHtEHP9Vn:DsHtWn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5BAC6710CF2F12C8A5CCDA0E7DE14FEB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FE3526A9C88415A3C83050E88814AD3D58D67006
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F1279EE1C305FB0F9C3CB524B0B4BD289CF57ED649938C2B71A5EAB8C599318B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0FE89F8D545A0F08CDCEADC031DA18488D7CC6C3198D51020D4CE29C882325B86977EBEFAEB66400F52CAF9EF461AE56E445DE6B9BCA7BBDBEE2B60778E59866
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pub.doubleverify.com/dvtag/signals/vlp/pub.json?ctx=29028254&cmp=DV1298722&url=https%3A%2F%2Fbbc.com&vlp=1&tvp=1&slot-0-%2F4817%2Fbbccom%2Fnews%2Fmiddle_east%2Farticle%2Fmid%40mid_1=1024x400%2C970x250%2C970x90%2C728x90%2C300x250%2C300x253%2C10x10&token=TWu6tTARooEoKtRNG9T%2FaeZpxHCBi3sXGaTgPdrRbLCUWGw5hTrO880pMCqeSa5iKFmeb7wFvwDRntWK7MfWrwDWCMuHIYHrNUeN8PBNuabwoU6gc1XPtv7hwtPHurUi1QSSxjL9V9pbn%2Fddptwft18NX6X5Yek%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"VLP":["0"],"TVP":["0-1"]}]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.216237684872342
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:YvT8EE5DFwEc8aOJ+tyqysGDO7eZa9+27gxi/zW0sfZBsf1i1JeQ8Q2V+B/o:Yv3Y4wuyYQZF0gxi/zW0+ZB+1i25fIi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FAD1C357C7C5DA5CB2ABF2B7C31AEB2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FBD3722376B72DC3D1E7310F0BDEDFE63D12C5C0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D8A091A211279B0BCFBFFCBE709CC52925983113D500FB12D221BD0EFFA5C46
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62227C3E4BDDAB95207C6569D9E06FFB3E548638DB407A133EF7DA8D1F6EE35EFD0FB4A26257776D876BCFCF754C6C827A49E95D84FAC814E7A2A56B3E194D7F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2F%22%7D&localState=null&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=null&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","applies":true,"dateCreated":"2024-10-04T14:59:24.230Z","expirationDate":"2025-10-04T14:59:24.230Z","newUser":true,"consentedAll":false,"rejectedCategories":[],"rejectedVendors":[],"rejectedAll":false,"status":"rejectedNone","signedLspa":false,"uspstring":"1YNN","gpcEnabled":false,"actions":[],"cookies":[{"key":"dnsDisplayed","setPath":true,"maxAge":31536000},{"key":"ccpaApplies","value":true,"setPath":true,"maxAge":31536000},{"key":"signedLspa","setPath":true,"maxAge":31536000}]}],"errors":[],"localState":"{\"gdpr\":{\"mmsCookies\":[\"_sp_v1_ss=1:H4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA\"],\"propertyId\":26225,\"messageId\":0},\"ccpa\":{\"mmsCookies\":[],\"propertyId\":26225,\"messageId\":0}}","nonKe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):176452
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.488817656864501
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:FkzIwy1JDnhpm13YVHpq/oxtQ8UqrPxrDhbym82MsRzOO3nkXAzOR8sho:FgO1NhpmxenthbIsRzOOh
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA4D5BF2D564FB4A4C654E43083CE9C4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2566F9D932B23FB3000B4BBC584213F2E46517E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D4A15AE4D47A0DF3C321D648A1465BE96D28DFDE4CD6F3DB6E22974DC598B18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2810E1A5D0848987FE274750902B100C24A0404ED459CCE537139D4839F326328805DD7045ADC8BDC16B37BB6A166369232A4EF9206FEE47EE7FC3EB21096818
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,r,i,n={69887:function(e,t,r){r.d(t,{Q_:function(){return en},He:function(){return Vi}});var i=r(63696);var n={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};let o;const a=new Uint8Array(16);function s(){if(!o&&(o="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!o))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return o(a)}const u=[];for(let nn=0;nn<256;++nn)u.push((nn+256).toString(16).slice(1));function l(e,t=0){return u[e[t+0]]+u[e[t+1]]+u[e[t+2]]+u[e[t+3]]+"-"+u[e[t+4]]+u[e[t+5]]+"-"+u[e[t+6]]+u[e[t+7]]+"-"+u[e[t+8]]+u[e[t+9]]+"-"+u[e[t+10]]+u[e[t+11]]+u[e[t+12]]+u[e[t+13]]+u[e[t+14]]+u[e[t+15]]}var c=function(e,t,r){if(n.randomUUID&&!t&&!e)return n.randomUUID();const i=(e=e||{}).random||(e.rng||s)();if(i[6]=15&i[6]|64,i[8]=63&i[8]|128,t){r=r||0;for(let e=0;e<16;++e)t[r+e]=i[e];return t}return
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36696
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.797274067253636
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:xeUACPGrCB3Sxq4G23q0ADnDlk3JQyurOLhTd5l7nVTPO84sKIoyAbj30ARpFsWw:u3M2Td3DVTr+bjRFsNx
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D2D277999F5834F12DCE8F7FDD783ECC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B403F1B5A48EB5F1FDC02A923BEB7AD4E2EBCB2D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4CBE15C14EEA481C513727DF3D89806A2F8DD3B88056DD124BE781303803124B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:78B02F0EBE04C7E83C741C0889A1B26641C7B5C659FC6E65DE2F8A99E8160815A0D89BB1A889F4DD9FCA90237EEC9305C043A0F3F3743C1CF61E4BC38528C9C1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3654716750675480&correlator=2543362528132651&eid=31086815&output=ldjh&gdfp_req=1&vrg=202410010101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp=DBABLA~BVQqAAAAAgA.QA&gpp_sid=7&iu_parts=4817%2Cbbccom%2Cnews%2Cmiddle_east%2Carticle%2Cmid&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=1024x400%7C970x250%7C970x90%7C728x90%7C300x250%7C300x253%7C10x10&ifi=3&sfv=1-0-40&eri=1&sc=1&cookie=ID%3Dec520917c9837055%3AT%3D1728053999%3ART%3D1728053999%3AS%3DALNI_MbNYcZDgLYv7UUX8n7QaSuq2oo1BA&gpic=UID%3D00000f21cb04c6f1%3AT%3D1728053999%3ART%3D1728053999%3AS%3DALNI_MYgmhdsZvFaj71nz3FYP01nq_z0TQ&abxe=1&dt=1728054004095&lmt=1728054004&adxs=-12245933&adys=-12245933&biw=1263&bih=890&scr_x=0&scr_y=0&btvi=-1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&vis=1&psz=0x0&msz=0x0&fws=128&ohw=0&psts=AOrYGsmgZtv5pQ6vsIOG7qa3F9SS5X4ahpH9U5pcaF5zelogp5Ypd3NrEEO7oZ4WXL-L33hq5gy5ebmuWuzXfL2HTWBYUz38QA%2CAOrYGsmc2I0oOD2Pn26powhztka1ZXu7oFHOt0At91ktb_m-qlglzhgXcASGsuaY545CLte06lPGMWDxpI_Turisl3TfvHtH&td=1&egid=60054&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728053991460&idt=2216&ppid=e7c0962c5dd14140812f67f19acce3f2&prev_scp=slot%3Dmid_1%26pos%3Dmid%26rec_ord%3D1%26Covatic%3D9999%26pts_pid%3Df063c018-4c90-4bc7-a8fa-6343661b314e%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222009%2C80222011%2C80122009%2C80122011%2C84112001%26pts_sid%3D14321dda-00d6-4e40-975b-74b8fe73964a%26amznbid%3D2%26amznp%3D2%26VLP%3D0%26TVP%3D0-1%26hb_format_ozone%3Dbanner%26hb_size_ozone%3D970x250%26hb_pb_ozone%3D1.00%26hb_adid_ozone%3D72596eaf7efbe7-0-oz-0%26hb_bidder_ozone%3Dozone%26hb_format%3Dbanner%26hb_size%3D970x250%26hb_pb%3D1.00%26hb_adid%3D72596eaf7efbe7-0-oz-0%26hb_bidder%3Dozone%26oz_size%3D970x250%26oz_adId%3D72596eaf7efbe7-0-oz-0%26oz_pb_r%3D1.00%26oz_pb%3D1.0080000000000002%26oz_pb_v%3D2.9.4%26oz_imp_id%3D72596eaf7efbe7%26oz_uuid%3Dno-id%26oz_cache_id%3Dno-id%26oz_bid%3Dtrue%26oz_winner%3Drubicon%26oz_auc_id%3D0a03bb9a-bcf1-4cad-b844-66ffceab9670%26oz_rubicon_size%3D970x250%26oz_rubicon_pb_r%3D1.00%26oz_rubicon_adId%3D72596eaf7efbe7-0-oz-0%26oz_rubicon_adv%3Dritzcarltonyachtcollection.com%26oz_rubicon_crid%3D2149%253A11200776%26oz_rubicon%3Drubicon%26oz_appnexus_size%3D970x250%26oz_appnexus_pb_r%3D0.55%26oz_appnexus_adId%3D72596eaf7efbe7-1-oz-0%26oz_appnexus_adv%3Dwynnlasvegas.com%26oz_appnexus_crid%3D496093979%26oz_appnexus%3Dappnexus%26oz_wrap%3Dtrue%26testgroup%3D6&cust_params=page_id%3Durn%253Abbc%253Aoptimo%253Aasset%253Acx20d0r8rvro%26grp%3D5%26pas_tags%3D%26top_tags%3Disrael-gaza_war%252Cisrael%252Clebanon%26fran_tags%3D%26prod%3Dbbccom%26ref_pillar%3D%26coll%3D%26destination%3D%26pillar%3Dnews%26sect%3Dmiddle_east%26page_type%3Darticle%26leg_v_col%3D%26leg_t_dest%3D%26leg_n_keyword%3D%26leg_n_topic%3D%26leg_adunit2%3D%252F4817%252Fbbccom.test.site.flash%252Fnews_content%26domain%3Dwww.bbc.com%26referrer%3Dnonbbc%26group%3D5%26fed_id%3D62386044879c5346a3dcff1eb29d2b02211a88e65ca929f94f4df435e777815b2b50e023570e1dad837ef708f840cf33%26permutive%3D194542%252C194543%252C39204%252Cadv%252Crts%26prmtvsdk%3Dweb%26puid%3D9155c2bd-b63d-4d34-93c2-d7356ad61892%26prmtvvid%3Def529557-13fe-4f71-9d8e-d47a0054ccaf%26prmtvsid%3D3477852c-b972-4f71-a720-c0dc8b05d84d%26prmtvwid%3De488cdb0-e7cb-4d91-9648-60d437d8e491%26prmtvctx%3Dbyrg%252Cbyun%252Cbkoj%252Cbytr%252Crts%26Covatic%3D9999&adks=1049597051&frm=20&eo_id_str=ID%3D484c01283b5e0684%3AT%3D1728053999%3ART%3D1728053999%3AS%3DAA-AfjbqrFKH_pWLYzdVx--tRteh
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/4817/bbccom/news/middle_east/article/mid":["html",1,null,null,1,250,970,0,0,null,null,1,1,null,[138477744018],[6736443583],[5184283350],[3554031283],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnCNAQNFxVEgnvOugIl06lkPDfg3T8PaS_fpnbBISlzncJzCX7d5rr_2SPr0V1PjtHvolb3wdMaUQbo70Dc","CNas4ej-9IgDFaKOgwcdm7smJQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}.<script type="text/javascript">\n var adObject = {\n someKey: "someValue"\n };\n</script>\n<script type="application/javascript" src="https://scripts.webcontentassessor.com/scripts/727d9b43a076aa925788e8b215b1d39a710cbe7ace5268ab65490af6db50168b"></script><span id="6736443583138477744018" data-dv-view="6736443583138477744018"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-versio
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (766), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):766
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.267982115175016
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:+dbja2vIGEgAIGQIeGVOWLTLeAt+V99yLGn7V7+6N3AfAxW++dGAO:ibja2vIGTAIGQInL+2+kLGnR7+FAxW+/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C9F9F0CE08AF7B22A11E8996604B00F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:264A8FC40756A2DA60DF81963E7CCEBF05A52F66
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:94F7E97E408B83637FAC89142BA2F26FD15028892887E9788A11A1C7703ADCF4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75BD2CB6F03774B547D7D6B7BD28F18798F028235B3D3752C8DF7191A038DFA35425F4118D4D41469B7EB1595AB3D3D1996182C8C909EB1278F34B506C598495
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/271.71a95145b3123fb2.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[271],{71271:function(e,t,o){o.r(t),o.d(t,{Video:function(){return l},VideoStory:function(){return u},default:function(){return s}});var n=o(52322),r=o(41034),d=o(82504);let i=e=>{let{model:{blocks:t},testId:o}=e;return(0,n.jsx)(r.Z,{playerPosition:"",blocks:[{type:"video",model:{blocks:t}}],testId:o})},l=e=>{let{model:{blocks:t,playerPosition:o},testId:d,upNextVideoModel:i,onNextOnwardJourneyItemStartsPlaying:l}=e,s=[{type:"video",model:{blocks:t}}];return i&&s.push(i),(0,n.jsx)(r.Z,{playerPosition:o,blocks:s,testId:d,onNextOnwardJourneyItemStartsPlaying:l})};var s=(0,d.Z)(l,i);let u=e=>(0,n.jsx)(l,{testId:Date.now().toString(),model:{...e,playerPosition:"embedded-0"},type:"video"})}}]);
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (21945), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21948
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.374520428569106
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:2UEW3WkN2K3J05JfjrpRgmRepmM8i0Aa2HpAsBL:vEW3WkN24ufj1RgTpmM+2HT
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A65D97260FFD988E6A4EB9DD36CC365C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C2397C1CB5E4FF62749350D2E03025952E463C0F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:521CE065F0C8D8D1DB08DEFEE6E98902775443BB60A48FDF9F406D17B34AE086
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A06491BF9A6C379677B82C523C65D9087EDB12B208B9B9A79EBA992B4AE7BE2A2B0C98F5EA8E42D09700714403F3E93210EE5BF5F584EE808BD2B4C47AA5F37B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-post.12b74e84b824f1578bcb.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6187],{67817:function(e,t,n){n.d(t,{A:function(){return vt}});var r,a,i,l=n(63696),o=n(83051),c=n(91785),s=n(77822),d=n(20641),u=n(11545),m=n(35289),p=n(31519),b=n(74437),f=n(26934),v=n(3973),g=n(54498),y=n(97398),h=n(55522),E=n(32640),k=n(90360),P=n(27442),A=n(59310);function w(){return w=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},w.apply(null,arguments)}function O(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var j,C,x="0.5s cubic-bezier(0.8, 0, 0.2, 1)",T=(0,c.AH)(r||(r=O(["\n box-sizing: border-box;\n padding: "," !important;\n\n @media (min-width: ",") {\n padding: "," !important;\n }\n"])),b.SPACING_2,m.js,b.SPACING_4),S=(0,o.default)("div",{target:"ej9ium95",label:"LinkPostContent"})((e=>{var{contained:
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53784
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997126923366646
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:/9LOYIryr/+J/aQGTGRLm4tOnUlIEd3sfVXKyMgoSwl51E5mqSjd1aSm1o0TMgFn:Br/7QxLm4tywIE5KMgvEEgqSK60zblau
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4413EE1EA51FAD5C54B1F1F01C634FAD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F8A36F0809E86AA87272A96D48F3781D0A9CA349
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E327F28DDC79E9D6F2AE54F1639E022A03D27398A9708BAC752E2C34531EFD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:832059CAA2EFACDC0E16C73C50FEF40FE00C91BD35699A863A6F95D29D1FECBD55AFF9797ECA9ADC75872B4A54CFBC510F6CC5FABB606918F4F2E8205E7BC0C0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*..h.>m,.E."..z..@...d.p-..7..q.......N......_y....f.l.r..U...k.......G...?~.-.3.3..%.s...Q?..^..._H?............/..............o.`.|...K._..q}....+.B.....?.............P..ba>...U..!...N.W......q)....z...Xb......D.D..v..:.T5p.54h3.......@.&.`.L.I9U...S......f[.,.G..H..j~.x./*d....X.0.~)_s<.PW.i....)2.37.,.zL..u..&......c.......A5.y....W.9..Un.A>W..R...W/^..8.4.Q..*.h...`.."..,..6.CPd.....?mf..G.~<........4....k.v.Hc">.x.0.Ei...Rf{t.Tj_b..;....E...yYj..i[.L.i...h3B.b..lf=...~...x.I.. ...wF.[..C.o..C...-.DC.Xf.g.G1.Q.>F..Q..4.b.k.7./K.R......*.....x.^-.m.!F.5`&..I.z.......;..S.c.D.kg.*5..0..!.!..q.....:.P....j........ jI_f..i...3X..E5;].........I4U.R .%.j9..CE....Vgz.>.:s..A..(.....>C.j...N..bw]>..}...V.....u.....f.....>U....CVC......f.;U.....f........d`.F.,..h...4.._.'.h...I...e.C......J....T...3.....k...G.G..kx.0..h..0.{........>..p.....U.D....r6..."z...5;......L.+l...G...2..d.U.+.8...cs..-IS...V..D(!v.QO.t.7O
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8688)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8710
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.385043163528307
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:yVlSVbOuuhfza7wfn4MA1qKxbhMMNENyqLJ5gS9Io/JYQzmLdXik7c7:yD9u7Yn4MAlxlMMNENy45z9cQ86
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BC9268EF7A0D99C3539CCA2E5FAEBF69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EBCB88E838A0B12A409D30A617DAC71E7CEBB775
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2D8D6D56523D91F7B5EE675036858EB6FFD10CEEFA21157371301BAA02329B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:53B690B9B90ACCE229908A12705D17E3517A473A29424D218946A9F8B8B669CDA22709F3346AC30FC0FEE8D88B39EF6AAE76038738C3C4F60E5CC7F2785AF592
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6756 09706da9 */.var __webpack_exports__={};(function(){function n(){try{return(new Date).getTime()}catch(n){return 0}}var t=n(),e={InjectTagError:{id:1,message:"InjectTagError"},LoadTagError:{id:2,message:"LoadTagError"},UnexpectedError:{id:128,message:"UnexpectedError"}},r=function(){},o=b(),c="undefined"==typeof window||"function"!=typeof window.addEventListener,i=function(){var n,t;if(!c){try{S(n=N("about:blank")),t=!O(n)}catch(n){t=!0}try{n&&("function"==typeof n.remove&&n.remove(),n=null)}catch(n){}}return t}(),a=-1,u=function(){try{if(c)return!1;if("object"==typeof omidVerificationProperties&&"web"===omidVerificationProperties.injectionSource)return!0;for(var n=!1,t=window;!1===n&&t;)n=null!==t.document.querySelector("script[src*=omweb-v1]"),t=t===window.top?null:t.parent,a++;return n}catch(n){return!1}}(),d=-1,f=function(){try{if(c||u)return!1;var n=!1,t=window;for(;!1===n&&t;)n=(e=t.omid3p)&&"function"==typeof e.registerSessionObserver&&"function"==typeof e.addEventListen
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10527), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10527
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.117089032091602
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:DegGeHFeutoeB3eEierBeDkecbfeN+eOBenxTUendS41fYlbG27RfUsZPq93dQes:DxGiF1toQ3FimBSkhbfA+nBOxTUendS1
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CF1823020F7C0D7BEA3FDB225637132
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0576D5C57AA8D36CFDE78FAEFDA09B414342B1CF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:644D7D8CF4598C400EC68F97A4A6D14F36903143005A7D1D08F5EEFCC29E7654
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:437E4C295F56A68259EB5CDA634CD199E931DD239E1C1415FD18D076FF6003A13E9B2B7D59679C7DCAAB348AC38AFE2871F696D0E257A2F5594785CC6033414F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/adUnits.min.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:console.log("setAdunits has been called, will set window.ozAdUnits now"),window.ozAdUnits=[{code:"mid_0",mediaTypes:{banner:{sizeConfig:[{minViewPort:[0,0],sizes:[[300,250],[320,600],[300,600]]},{minViewPort:[600,0],sizes:[[728,90],[300,250]]},{minViewPort:[768,0],sizes:[[970,90],[970,250],[728,90],[300,250]]}]}},bids:[{bidder:"ozone",params:{publisherId:"OZONEBBC4784",siteId:"1500000107",placementId:"3500012534",customData:[{settings:{},targeting:{}}]}}]},{code:"mid_1",mediaTypes:{banner:{sizeConfig:[{minViewPort:[0,0],sizes:[[300,250],[320,600],[300,600]]},{minViewPort:[600,0],sizes:[[728,90],[300,250]]},{minViewPort:[768,0],sizes:[[970,90],[970,250],[728,90],[300,250]]}]}},bids:[{bidder:"ozone",params:{publisherId:"OZONEBBC4784",siteId:"1500000107",placementId:"3500012535",customData:[{settings:{},targeting:{}}]}}]},{code:"mid_2",mediaTypes:{banner:{sizeConfig:[{minViewPort:[0,0],sizes:[[300,250],[320,600],[300,600]]},{minViewPort:[600,0],sizes:[[728,90],[300,250]]},{minViewPort:[76
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1376x774, components 3
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70939
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.928413783945205
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:PjT9QyW7U3bJt3IhOvGg6ri3AenOnzumk4UJPaJtQD6:Pmz7qbCaGg6ri3NOzumk4U9BD6
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D7796E3763E0F63C8A6DE85F69AD87A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:01EC49608E7D52ABA8DAB27D3E2C37902D496935
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:68EFF3343573EDD7AD4D03AEB70F39CFF0355FB642D9056AE0F0C95EC6D02ECE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF931DBEDEEFABFFC65FF702113EC90B816C8D7D61385A91AD14921FF8590ABD029A25718DFB3FEAD49297CEFA7818CE3FFFDF12F3FB4CA0EF057B95AC0CD173
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........`.."........................................R.........................!1..AQa"q.2...#B.R....$3s.%CSbrt...45c..&7Dd......'6.................................".....................!1..A2".Qaq............?..Q.3m&s.>...#d;4D..h...|Kb..b.S*&.Y..DRa....'..}.o....RL...>...X....@.@.$...H.H..H.....$.....~.D.D.vO.%.$....`.....p.....p.....p.....p.....p....>.6.JL.d.,......M......2.>..H.."..l.R\.lW9.*O.K.H.REEU$c.".2T......uY..H.G.........=^.yo..5.......{M..|s....UO..F...ts.}.....Gh1V....E.Yq....e.r.F.k..n..4W..>.C..Um..b...(.o.6..v....`..-..F....Y.6.T....?qm..U{q.a.....#.4Oj.....!..[.[Jb...f.5..*I...^...*.....0Q^..O....}.c.i<.W..x,..AqN.Q..1...h..v>...LQ../..1...F....-.J.k...i..=...+<....B...&...T.<....M_......'Mp...o.A.NL...>.'...7.[./R..,.+.* ..e../.UR.c.\.R..k^..A...&..%.7.TC....-.K.G...<........c..j.. ..?..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):681109
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.502202842264763
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:rNj75iKSKE5mGkgSHWY54p0IhcSs756IvrV8NSHCAy6RSgVfzRWunL5LNvHQhWQO:GKCe2E7sPmJSAfUunFNvHQcQO
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1109DC059287CF77C708FC3A8A78DA3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DE63D0AC74B0D4173B0864641ED9EA8EF43513F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7EA52F2416D3F53C2CF87D2F91DD0EA2F1DE421E44ADD0DF6D6247E4E869142
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B80674B5EEDCD1A18E276940BAEFFBEC4CEE3CE6C091EDCF45C9D90A9246D3306B35AFA893ADE641BA0A77FCC72D0077AB2204E88549E817F5D5FEF9E72C923E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! permutive-javascript-sdk v20.13.0 (web) (built 2024-10-03T11:39:32.906Z) */(()=>{"use strict";var __webpack_modules__={2688:(e,t,r)=>{function n(e){return e instanceof Error?e:new Error("string"==typeof e?e:JSON.stringify(e))}r.d(t,{w:()=>n})},787:(e,t,r)=>{r.d(t,{A:()=>i});var n=r(3735),s=r(2884);function i(e){return(0,n.zG)((0,s.Y3)((()=>JSON.parse(e))),(0,s.fS)(n.gn))}},6726:(e,t,r)=>{r.r(t),r.d(t,{CleanRoomAddon:()=>m,load:()=>_});var n=r(9853),s=r(2688),i=r(5851),o=r(365),a=r(3735),c=r(2884),u=r(3582),l=r(2851),d=r(2652),f=r(4730),p=r(7826);class g{prefix="[clean_room]";api;sessionManager;permutive;logger;clientContext;viewId;async putOrResetUnprocessed(e){return(0,a.zG)(e,c.g_((()=>u.Y3((()=>this.unprocessedPrebidAuctions.reset()),s.w)),(e=>u.Y3((()=>this.unprocessedPrebidAuctions.put(e)),s.w))),u.vx((e=>(this.reportError(`Unprocessed auctions failed to put. Got ${e}`),u.F2((0,a.Q1)())))),(e=>e()))}unprocessedPrebidAuctions;debouncedPutOrResetUnprocessed=this.setupUnprocessed
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4115), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4115
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.274683537818787
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HPHI5mQelZwxu/buxjOj2ST93Y0pFGEz5+uFbY176ocqhKYSELovm/wJekoIwnZ6:PIEZZ+u/Pjrhb9luKYSEH/EekiZiK2v
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:927A091DA127C8907163BF47C8627267
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC55273CFEC79AF6F100845BA3C7DA9F27CCA5A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64D07944377FF02BC2D9B5CF868985595C5473CC3D148AECCB8242030DDC1A06
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1A6D689EEAF4C4B6098ECAF56205F8AD36EFD50FE07C9C5A5FE46AF479DF954739D799AD8522BF264A0BC24E96BC9184F91A0F0F17BDF56B8DE04F3EF9450D0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8538],{12614:function(e,t,r){var n,i,a=r(63696),l=r(83051),o=r(91785),c=r(468),s=r(77822),u=r(1224),p=r(63548),b=r(55522),m=["text","iconType","url","timestamp","onClick","service","type","children","tracking"];function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function f(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?d(Object(r),!0).forEach((function(t){v(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):d(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function v(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.684259905459978
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:x8dHmas3N8dhcURn:aFfInUR
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:885387E8D7F1541BEC93AAB0BABA0F33
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BCE84EB99985DFF0296E38E44250E643BB661AA7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64D87D2124380606BE9582BE2DE95E7C6892D39A4E8B2A845839D67951DE70CA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B5B77A7FFE05E95A0A391626EE3E94F73F9D75C288EF4FC64F5DC602CACA5D0740BC0BE31C9C2755A21C1F98092C9EBE8FF8396664323B6FC9B3982AB8855E5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://federated-id.live.api.bbc.co.uk/getdeviceid
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:9ea2f8b5-5063-458f-9690-3ff18f1991cc
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YshgfEn:YsCMn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5EBF0F39975F43E36ED96B42CC88A770
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CC7065979C8AC4EFF549B1DDCAF0B00151380C9E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:44D6D1F2648E7469518E4C7C2434917F72F734DFB30716EA66A139FF4B6EB53B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8193A34764B204810A55BB44A738747919F4612ADC5B53CE4CEDE1E07751033CEE48C7F3C6463286BE987CAC89279EB21F41FFC16A0BAE9F5C0BBD04C0BE3033
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pub.doubleverify.com/dvtag/signals/ids/pub.json?ctx=29028254&cmp=DV1298722&url=https%3A%2F%2Fbbc.com&ids=1&token=TWu6tTARooEoKtRNG9T%2FaeZpxHCBi3sXGaTgPdrRbLCUWGw5hTrO880pMCqeSa5iKFmeb7wFvwDRntWK7MfWrwDWCMuHIYHrNUeN8PBNuabwoU6gc1XPtv7hwtPHurUi1QSSxjL9V9pbn%2Fddptwft18NX6X5Yek%3D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"IDS":["0"]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12911
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301301378533399
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:AbJjk1/vFK+3ViC2qSCI9HCiPZz5HQhadlgW6gjlspTXYx5WMRmGyiSLiPwiSgfT:31/tVCqpI9HrZ5HVdlZvayus85Lx37vm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE99A0E04245DCE5FEB542D9DF3CA7F4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F98C4CF0A6A6122795C4BF74415F416884D983D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6AED24FBF89FA14B04449692FCFD9D212D36B4A5D199CCF72093C1E8BE793DB3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D3573111C1E99F0A2E984A0DE830113B8C81B66B2B66DCD2EE3F49A032554E92F701CD742456B58029B20829422E2749D7BD3BA7AD34755829F30438E9E97CA9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://uk-script.dotmetrics.net/door.js?d=www.bbc.com&t=homestudio
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:. (function () {. var pvs = window.top.location == window.self.location ? 1 : 2;. var ecid=getEventChainId();. var hitDone=false;. var sf2=null;. if (window.DotMetricsInitScript == undefined) {. window.DotMetricsInitScript = true;.. checkTCF(start);.. function NewDotMetricsLoad(DotMetricsContentLoadedFunction) {. if (document.readyState != undefined && document.readyState != 'loading') {. setTimeout(function () {. DotMetricsContentLoadedFunction();. }, 100);. } else if (document.addEventListener) {. document.addEventListener('DOMContentLoaded', DotMetricsContentLoadedFunction, false);. } else if (document.attachEvent) {. document.attachEvent('onreadystatechange', DotMetricsContentLoadedFunction);. } else if (window.addEventListener) {. window.addEventListener('load', DotMetricsContentLoadedFunction, false
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 22324
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5704
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.964247911972157
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:DUeX1C5A8Oe6+RU7MqIappOeesfHg3wJCNmJirrquC/fhiWGrnXJVGsg:J05Ab+m7ZIajOPKgDNuirrM/fEWGzZ9g
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:788EFCF8D9C9DF742085197E2865D36B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7014A94D9F3A716903D24B3216B64C2B398377B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:321330B7088B40E8ACDD787FE14CF960A38FBC26B2229A2E466C48AA7BEEC90E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F8D23E99CFEE265C95339909F4897B5CA38726CC469A602EA8E5200DF9F1D246BC02336DB907F2E87A6EAF2C41FC695D607A2D1E60D6167248786B82314C114A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........<.w.F......lG...h....k...l._....D.@...E.......N6.~..i...s..F.,.Z...K....ph]_.....<.......woN~...v...zoZ.Y26.....w...g.-{8..4.#...0s.,.H.r..6..X..i.....4.a....{&....vg.k....:{;.....g.wM.....s.x.....@...www..L..g..&....6.:..:...9N.....Cx|.....$#........i.~0..2u...N..m.r...........;.N.....w.`....N.;.ii...i...aH?..O....8..8.M....3['.u^,...tL'.N3....R......4.VB.8.]..L.........!@I..........m..M.x.......g.t....P..i.O*pl.pL.pLW..j........*7.U......-.:.\..... j.`4...7.S........(...t..v.....G..S;....G.>...Iz..8.a.<...&.;.v.9.d....uS:..U.......m....>.C.B=#......p....yf....).u~..sY.T....|...u.wE...1......:W.7.B.Q...$...na.A....T...{Rvh....tNo~.&..$....Y7A..."...0f..........f._b.4...^..7&.BcN.w...b.....Lc....MN.3..c...s..`.5[-.^......L.J3ri....#.\..p...$>....A.....pT%....|u.f..2........<T.KM.....L..|..."/..41...\.D3.`..D.D....=."..WEY.b1...$.B.l....N...#.4t....`O.....{8.T,q.." .C..0$]t..`V..B.oMy.X...c.\.K.4$0.v*....F\g..w......%......s.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.508222656305178
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2v/aJpuadP1GYcT1nG6PQ1QX0q/Fyx3yVAuNLjNY:2Kzt+ThGA8Qkuyx3+3NLW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A8ACFEF7E11A1DBA9855A4103FF132B6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:283AD286D84F5EE7E0755F001D6518A2705CB497
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A7580CCF05619CB86CFCB504D85F25B449E48D3E6F5D3CA9BBDE6745DA7B4D41
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B77AC0BA076CD14BC5B988D1DBA62D7DDFC987E37058B5165E02C45CF5A8D9DB5A99C4720362F1277F509056CCDA2B34D9D1FCFBF517949EF4AA042E313517E0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1728054009883427']($dv,window,'3cdcf6253409490d908218f398b85307','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='3cdcf6253409490d908218f398b85307';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):421246
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.279065117289859
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:qQX4eA2DeuetE64RICXsfZLRGLjbiMV14JZIsHfswcOdPbsKN:qQX4jLETRICaZ4HbiMVgKSfbN
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9474B42A66DB9A180A275A95FC62A1B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21B66E60EAF5B47C412B1185F39C623EB85C3C18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFBEAEA0A39D5F1D3FA6B1A8EDECC02FDC98B3B207D076D1D17229FEB2156C41
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:478055FD150A01DFA3CD91C192C635698CAB6FA4A7722919B520F382F5F7385D8901F7D0CD7380A905F1F27E7435374A00F7BFBD7114C98ED22D37E55C0188F7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(function(){function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e=Object.defineProperty;window.pnFullTPVersion=!0,"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,n){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(e),r=1;r<arguments.length;r++){var o=arguments[r];if(null!=o)for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(t[i]=o[i])}return t},writable:!0,configurable:!0});var n=new WeakMap;function t(e,t){return n.get(e)&&n.get(e).get(t)}function r(e,n,r){if(void 0===n)throw new TypeError;var o=t(n,r);return o&&o.get(e)}function o(e,r,o,i){if(i&&!["string","symbol"].includes(_typeof(i)))throw new TypeError;(t(o,i)||function(e,t){var r=n.get(e)||new Map;n.set(e,r);var o=
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x640, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35352
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994228706323105
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:dIzl5ItNIdod3KbNyijQjRZjSu/DZCI9CqKdxc35e21+vr5:xNIdm3KbNSRsK9AqK7c35vYF
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:67F397A606B80BE65B71828669E0FA19
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:82693C2DA0B53F72A933790030BA8E28B95C6DEF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BAE299DD867D4B681BAD047C277F67154A799FB2C61DE942919BDCF69F4FCB66
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2FF476C5CD3E113A05BD09A3B8225BBE71BAAE1832F1F65C4C48155A85CCBEFCF73738184B11F5D68C27687897DF83C3553C5EB68044DBF9E0BFFC7B2DF6A3AA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....V...*....>m2.G.#"!..J....en.G...B...o..0..G..1.=...o.........x=_.....-{m.....'...?.?...|...~.{............W.................N................[.......3.?.......m.'.g...w.Y7............}........~.{.~g.....H..k.....y........_.?....3....O.?..j}......W.oa/......9 1....(.W....l.[..m.oX0..9......\...uC....^.U`.u.u4....<..q...'...CV&"..\>......I..Z....N..X.....V.@(r..^.Ngpa...{.@..o....%u7;..n7....*b?..4.............oX....+5.`.t...(.c.G.....y1.OO7).r.....P..W.YDmcs.......j......]..5B....:4.q..L.;Zme..7_...h.g.l=.-..D..2|.........=..].P...Tk.T...}..:`~..>GI..2.H..j......F..u.(.....C...Y.R0w.l.4N...d....Z."j....dPq..5Z.;.._..N.o.........3...QJ-...n}....).....$..l..E_p..-.l..d....#V..j..{.ue....|...E......N.e9/.yA.:l.3..../_.... .h..csE.k.....pNAiJ..kg.!...?6.W.......\.Ypw..^.:..-.r..F.C...<......Q.V.%...>....$.... ...>H._.kZ]He..\...c._#-....k!..n..1n..n..z..]...a.....?y.E...6x.C...F...~..V.....iJ..o{.d.....;I2.0V
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (963)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40054
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406365662135539
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768://UEncVkEX9Ymm+sNPTpyqnDj1+kk6wNuSPQKyS5kCydUbGSkomR40UrAtX983w:nUxVkKz6bDjm6wNuyQXVOTGX98A
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:027FA11FBB0DDAFA5FF918952394A85B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B0074487905B17435830B904D56A75FC7CED6830
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E91BE7F088600B16158AB8442E179C4AD9BCC6562C07EABA7E47E3B2BBFAB610
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C6115BE9448937916693DFD51DA881CF47D6592BF18F83D9D01ED63D7BB4D2D13E8CC468E40468EC7B0B68EC8C6D0B6D4E56596D9707E1EE0A4DBF71AD2C774
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var g=void 0,m=!0,n=null,w=!1;.window.EDRUtility={C:function(c,f){function d(){}d.prototype=f.prototype;c.prototype=new d;c.je=f.prototype;c.prototype.constructor=c},V:function(c,f){c.style.setAttribute?c.style.setAttribute("cssText",f):c.setAttribute("style",f)},Ja:function(c,f){if(c.styleSheet)c.styleSheet.cssText=f;else{if(c.hasChildNodes())for(;1<=c.childNodes.length;)c.removeChild(c.firstChild);c.appendChild(document.createTextNode(f))}},fe:function(c,f){var d;c.currentStyle?d=c.currentStyle[f]:window.getComputedStyle&&(d=.document.defaultView.getComputedStyle(c,n).getPropertyValue(f));return d},ld:function(c,f,d,k){c.addEventListener?c.addEventListener(f,d,k||w):c.attachEvent?(c["e"+f+d]=d,c[f+d]=function(){var e=window.event;c["e"+f+d]({target:e.srcElement,type:e.type,keyCode:e.keyCode})},c.attachEvent("on"+f,c[f+d])):c["on"+f]=c["e"+f+d]},ec:function(c,f,d,k){for(var e=0;e<f.length;++e)this.ld(c,f[e],d,k)},matchesSelector:function(c,f){for(var d=document.querySelect
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):53784
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997126923366646
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:/9LOYIryr/+J/aQGTGRLm4tOnUlIEd3sfVXKyMgoSwl51E5mqSjd1aSm1o0TMgFn:Br/7QxLm4tywIE5KMgvEEgqSK60zblau
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4413EE1EA51FAD5C54B1F1F01C634FAD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F8A36F0809E86AA87272A96D48F3781D0A9CA349
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E327F28DDC79E9D6F2AE54F1639E022A03D27398A9708BAC752E2C34531EFD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:832059CAA2EFACDC0E16C73C50FEF40FE00C91BD35699A863A6F95D29D1FECBD55AFF9797ECA9ADC75872B4A54CFBC510F6CC5FABB606918F4F2E8205E7BC0C0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/71ae/live/75936940-8234-11ef-a2ae-33358c2bc622.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*..h.>m,.E."..z..@...d.p-..7..q.......N......_y....f.l.r..U...k.......G...?~.-.3.3..%.s...Q?..^..._H?............/..............o.`.|...K._..q}....+.B.....?.............P..ba>...U..!...N.W......q)....z...Xb......D.D..v..:.T5p.54h3.......@.&.`.L.I9U...S......f[.,.G..H..j~.x./*d....X.0.~)_s<.PW.i....)2.37.,.zL..u..&......c.......A5.y....W.9..Un.A>W..R...W/^..8.4.Q..*.h...`.."..,..6.CPd.....?mf..G.~<........4....k.v.Hc">.x.0.Ei...Rf{t.Tj_b..;....E...yYj..i[.L.i...h3B.b..lf=...~...x.I.. ...wF.[..C.o..C...-.DC.Xf.g.G1.Q.>F..Q..4.b.k.7./K.R......*.....x.^-.m.!F.5`&..I.z.......;..S.c.D.kg.*5..0..!.!..q.....:.P....j........ jI_f..i...3X..E5;].........I4U.R .%.j9..CE....Vgz.>.:s..A..(.....>C.j...N..bw]>..}...V.....u.....f.....>U....CVC......f.;U.....f........d`.F.,..h...4.._.'.h...I...e.C......J....T...3.....k...G.G..kx.0..h..0.{........>..p.....U.D....r6..."z...5;......L.+l...G...2..d.U.+.8...cs..-IS...V..D(!v.QO.t.7O
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (963)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):40054
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406365662135539
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768://UEncVkEX9Ymm+sNPTpyqnDj1+kk6wNuSPQKyS5kCydUbGSkomR40UrAtX983w:nUxVkKz6bDjm6wNuyQXVOTGX98A
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:027FA11FBB0DDAFA5FF918952394A85B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B0074487905B17435830B904D56A75FC7CED6830
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E91BE7F088600B16158AB8442E179C4AD9BCC6562C07EABA7E47E3B2BBFAB610
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C6115BE9448937916693DFD51DA881CF47D6592BF18F83D9D01ED63D7BB4D2D13E8CC468E40468EC7B0B68EC8C6D0B6D4E56596D9707E1EE0A4DBF71AD2C774
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gn-web-assets.api.bbc.com/ngas/vendor/edr/edr.min.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var g=void 0,m=!0,n=null,w=!1;.window.EDRUtility={C:function(c,f){function d(){}d.prototype=f.prototype;c.prototype=new d;c.je=f.prototype;c.prototype.constructor=c},V:function(c,f){c.style.setAttribute?c.style.setAttribute("cssText",f):c.setAttribute("style",f)},Ja:function(c,f){if(c.styleSheet)c.styleSheet.cssText=f;else{if(c.hasChildNodes())for(;1<=c.childNodes.length;)c.removeChild(c.firstChild);c.appendChild(document.createTextNode(f))}},fe:function(c,f){var d;c.currentStyle?d=c.currentStyle[f]:window.getComputedStyle&&(d=.document.defaultView.getComputedStyle(c,n).getPropertyValue(f));return d},ld:function(c,f,d,k){c.addEventListener?c.addEventListener(f,d,k||w):c.attachEvent?(c["e"+f+d]=d,c[f+d]=function(){var e=window.event;c["e"+f+d]({target:e.srcElement,type:e.type,keyCode:e.keyCode})},c.attachEvent("on"+f,c[f+d])):c["on"+f]=c["e"+f+d]},ec:function(c,f,d,k){for(var e=0;e<f.length;++e)this.ld(c,f[e],d,k)},matchesSelector:function(c,f){for(var d=document.querySelect
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OFB:OFB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):160255
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.197983890630791
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0CWTcsC3pWWfxuWmeuUXCoA+eFCrJxCrJFsCrJxfISMC5n3xSEeX13TAfENtzrCx:4TcFUmYV/TteX13TAfetzWOD3VvLA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9EF6BBAF6775BF1B7A1DDD9D8051D03A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE0E5DAD62F81D7E0019928992425B15977EA527
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:167422F9A1A89F8DF2D51908C362A3058DA461C734BC4323DB6EE039C6159F45
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EDA568D6706A4797E01C0542B9CA37A6184A8959AEB9D7B58AA316C1B038CDA3FCB306229DD07BF17D891362B87BACDC36C237F09782AA5A400CB1BF342920B1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[4,3],{180:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(141),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(33),r(69),r(52),r(34),r(53),r(55),r(68),r(35),r(72);var n=r(0),o=r(14),i=r(59),u=r(193),a=r(200),c=r(197),s=null,f=r(146);function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function p(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function y(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?p(Object(r),!0).forEach((function(e){S(t,e,r[e])})):Object.getOwnPropertyDescriptors
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64491), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93463
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.575764189265118
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:pAjwUd3nuOFtJbrzIdg22Mpt+k9Z8tJPj3FdeKf8MmpVh76J9hPhcwZe+eHdPCpR:RUd3uAEb2Mpx+tJXeKfmpVwhPR+Igrbk
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1B19791D25F69BAE58F422A238D78C1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C31B9B7FA9B064A9F7DB9C1E3B1C2AE39BC2AAF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E0DA0DF3560F3115C99EDC6730071FC56DE6193DE5B229347806202A406247C3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:87B52B4E1034BE63F184A24C96864AE3D2692F05C9AA27AF25B677CC655641DF2165ED79EB4EDE07A7E959C589BDC54F31601E82A700EE6CD2D4FCCC11615D90
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gn-web-assets.api.bbc.com/ngas/latest/dotcom-ads.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";var e={49:function(e,t,o){o.d(t,{Z:function(){return d}});var n=o(81),i=o.n(n),a=o(645),s=o.n(a)()(i());s.push([e.id,".dotcom-ad,.dotcom-ad.inactive{display:none}aside #dotcom-leaderboard.inactive,aside #dotcom-mpu.inactive{display:none}aside #dotcom-leaderboard,aside #dotcom-mpu{display:block}#main-content #dotcom-leaderboard.inactive,#main-content #dotcom-mpu.inactive{display:none}#main-content #dotcom-leaderboard,#main-content #dotcom-mpu{display:block}#orb-modules #dotcom-leaderboard.inactive{display:none}#orb-modules #dotcom-leaderboard{display:block}.dotcom-ad{margin:0 auto;padding:0;text-align:center;font-size:1rem}.dotcom-ad.lazy{display:block}.dotcom-ad.lazy div{display:none}.dotcom-ad.lazy.active div{display:block}.dotcom-ad-inner{display:inline-block;margin-bottom:8px}.dotcom-ad.active:not(.inactive){display:block}.dotcom-ad.active:not(.inactive) .dotcom-ad-text-wrapper{visibility:unset}[class*=GridItem] .dotco
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4968
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957465457754255
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Q9E2ANKfom6aHErN4kdhkxgk/wvPmN+X0IYiMdJDsp:aLJfo1LWkdhkxgk+YdNLwp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED137F96C9CC69AC49B0C3CF88891F50
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DBC36CA1E0C9BC0F848CA366FAA052455AB64A9F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D8829EE0159F16020BBAA1AFD82258EB674C262A5EB0D60B08EEB4051E4133B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5DC92C6292483B2E9DB7A774DD4EC393113B4BC2F5A0E9E9C7C5D4A25BE8ECA304B3806BECE8BCD20797ED8C97B665CCB74476C86C4D7734C257D599C5FAFE73
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/69ff/live/b91f1f60-81d0-11ef-83dd-fbf1b9732cf0.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF`...WEBPVP8 T....P...*..?.>m2.G$#"!'u. ...en.w`.W...A._...W....>b.g=\z@?..n.......]....W.G.~...~;.2.......;.7._.:..z.._.7.....~m|..[._U^._..'........_........7..z/~..w.?...g.`..?..............(...G.w..........Y{..s...............S.:%...omjO......ya.....]...vm.E.....cy32'.A&..,.C.v.....hM.&..J.'Q7.t=U.W.Gp...,..Q.a..Z............3M...!.....I...B>..8.......m.l.i/..Vle..Bn.g..;.-|e..<.-.....Vwg}.JF.tJ..n...]4.G.-./...5.T....~...Q..`..{Am...,.o.......!Qt #..:.%XE...FR-]..26b.,....Vb.HS..d....1...aC.^&C`.!.r...r...6U.Z...p........=RA~..._ic.:5?.......pf........q~.c.b....BgD.@......".T..".Op%.%.M....t.hr[...B4+..k..Kv"&;....~kA..52.9<..'..'./......X..d.b3G.,..=....S.J.>....5pJ.j.p]..z......(.....F6b,.2._.......TV.#.&..ZF.r...}..)H...o)....Zk\..e..>/$.#R..8^gw..h.7..R3;{...y...XCB..N...s.a.G.5Dzz..m..!.<.j*}L..I].%~...Y....|...wI.R..cb..#Q./..2..,......4.....<h.$......L.K...>..s...a.Om.3vU.d.hZ..".k4....r8!.:..+s........./=..%....gn].D(....].v..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4380
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954520593842104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0756USl0VKuMIEzd5JF5K3rqBlEvl/vc84+X16Kkwksb4M5S:IqliKuMImkuBlEvl/U8fX1awk64t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFE7DEDBA0C2234736C5D54677771C1A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA07FC0179652FFFC4CDC72911201EA274A3B845
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5829EB4E865459EB7D0DFD73071CCD8BBE860C186EA3CD712F4F1B4B46655A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:891C7693B6BBFEB74E8DCFF75BA654699A555CEDC2525DCDF802CA8FA64F566B736CC4A108F95134D156111BA651BC513B93D5EFC856E70E6A177B1BFA12274C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/f4fa/live/6e44d480-81d0-11ef-83dd-fbf1b9732cf0.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0M...*..?.>m4.G$#"!(6.X...gn.uP...a.O...O..U~..p../.+.c.......S...{.....wU....;B........!.C.......1....?..P.h......?......s.....N....w.....x<.....g.../......~m.j.....o....=...'............N{..c...........v6...=.l...L...Po7^E.1.....)v.1w...k...)~ht..#.U.*.Y.B.........).kB..8.'...}.....o3o..1{....%.SN.r..GPY..,.JG..Y...jc..3...O.9.?)N...4.......z..V:g_Z..q;o.mq4H.J..S.\[.E#.hVu...P.........h8..."....=..[E..ya6'...@.i.)$...q..(}.e..].@.<.A..>E5K..xO.sf.A.....;.........+g.....[...C......o.9bA:J...-.........XI.3.....2M@"k..v..g%.M9m.a..tC....g...P7.2\.Q....,.3..\..h,...tul).Ji@f.c.@.f....R!TR<.g..."....e.....8.k._&.T...~..e6.....\..GE..w.>.K..K.)t...,./..7..e.".W.;e.a.4.&....IF...%....;.4.R..3.M:...J.9`..}...Q...2..>}..$..i./.Q./..ix*.1.g.y....:%!i..&G....I...k..T)U.~C.l.#...^&.l.0W.go..-j.9wt..V9.........3.....Q...=..|..$0B.w.N.(....d.o..w?V..........d..-P.X./.._y-.......rN.E.S....@(...?NT..bg...Y.....Y(.l./.J.o.i..C..?I.m?......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):97778
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.675300911961955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+O3MFY7QzNXzb+2bPO3MFY7QzNXzb+2biELAr+btiyNy:+O8FLzNj/zO8FLzNj/Nxc
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D9AD7C4ABC35AAC7906E0D3EB475E9FB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F19353CD318F59824A77AD5FF2915F4B7883C77D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7D8B2CC9DDA3579C976ED14F91A5E9C7AB7A0B96CB25F8C478BC8334B7ED4B6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:890DA7171992B165DE899B76617567C9B7F8DD9FD532FBACAFB1B6EC6E3DCA90868914945C7CAB7112A273C1C0C0357F27B8BE8E36BA3BB8F5FCC67032ADC1D1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4203649337668294&correlator=4238233757509157&eid=31079956%2C31087814&output=ldjh&gdfp_req=1&vrg=202410010101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp=DBABLA~BVQqAAAAAgA.QA&gpp_sid=7&iu_parts=4817%2Cbbccom%2Cnews%2Cbbcindepth%2Carticle%2Cinterstitial%2Ctop&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6&prev_iu_szs=1x1%2C728x90%7C970x90%7C970x250%7C990x1&ifi=1&sfv=1-0-40&ists=2&eri=1&sc=1&cookie=ID%3Dec520917c9837055%3AT%3D1728053999%3ART%3D1728053999%3AS%3DALNI_MbNYcZDgLYv7UUX8n7QaSuq2oo1BA&gpic=UID%3D00000f21cb04c6f1%3AT%3D1728053999%3ART%3D1728053999%3AS%3DALNI_MYgmhdsZvFaj71nz3FYP01nq_z0TQ&abxe=1&dt=1728054030701&lmt=1728054030&adxs=-12245933%2C-12245933&adys=-12245933%2C-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1%7C-1&ucis=1%7C2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&vis=1&psz=0x0%7C0x0&msz=0x0%7C0x0&fws=128%2C128&ohw=0%2C0&td=1&egid=25286&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728054021379&idt=2286&ppid=e7c0962c5dd14140812f67f19acce3f2&prev_scp=slot%3Dinterstitial%26pos%3Dinterstitial%26Covatic%3D9999%26pts_pid%3D2cbe8a3f-07ae-4de1-b65b-b71deb82982a%26pts_sid%3D0ae3f539-7c51-41ad-a9bc-fba8ab5639a4%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26VLP%3D0%26TVP%3D0-1%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222011%2C80122011%2C84112005%26testgroup%3D47%7Cslot%3Dtop%26pos%3Dtop%26Covatic%3D9999%26pts_pid%3D2cbe8a3f-07ae-4de1-b65b-b71deb82982a%26pts_sid%3D0fa3043f-6a3d-4383-a09d-9b1d54688c01%26amznbid%3D1%26amznp%3D1%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26VLP%3D1%2C320x50_1%2C970x250_1%2C728x90_1%2C300x50_1%2C320x100_1%2C730x92_1%2C728x91_1%2C972x252_1%26TVP%3D8-13%2C320x50_8-13%2C970x250_8-13%2C728x90_8-13%2C300x50_8-13%2C320x100_8-13%2C730x92_8-13%2C728x91_13-21%2C972x252_8-13%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222011%2C80122011%2C84112005%26hb_format_ozone%3Dbanner%26hb_size_ozone%3D970x250%26hb_pb_ozone%3D0.45%26hb_adid_ozone%3D3d728485bda9bc-0-oz-0%26hb_bidder_ozone%3Dozone%26hb_format%3Dbanner%26hb_size%3D970x250%26hb_pb%3D0.45%26hb_adid%3D3d728485bda9bc-0-oz-0%26hb_bidder%3Dozone%26oz_size%3D970x250%26oz_adId%3D3d728485bda9bc-0-oz-0%26oz_pb_r%3D0.45%26oz_pb%3D0.47344319999999995%26oz_pb_v%3D2.9.4%26oz_imp_id%3D3d728485bda9bc%26oz_uuid%3Dno-id%26oz_cache_id%3Dno-id%26oz_bid%3Dtrue%26oz_winner%3Drubicon%26oz_auc_id%3D429859cd-af4b-49c6-89a2-3484cabb5cbc%26oz_appnexus_size%3D970x250%26oz_appnexus_pb_r%3D0.35%26oz_appnexus_adId%3D3d728485bda9bc-1-oz-0%26oz_appnexus_adv%3Dwynnlasvegas.com%26oz_appnexus_crid%3D496093979%26oz_appnexus%3Dappnexus%26oz_rubicon_size%3D970x250%26oz_rubicon_pb_r%3D0.45%26oz_rubicon_adId%3D3d728485bda9bc-0-oz-0%26oz_rubicon_adv%3Dritzcarltonyachtcollection.com%26oz_rubicon_crid%3D2149%253A11200776%26oz_rubicon%3Drubicon%26oz_wrap%3Dtrue%26testgroup%3D47&cust_params=page_id%3Durn%253Abbc%253Aoptimo%253Aasset%253Aclylzx1xz2yo%26grp%3D5%26pas_tags%3D%26top_tags%3Dmiddle_east%252Cisrael_%2526_the_palestinians%252Cisrael%252Chezbollah%252Clebanon%252Cgaza%252Ciran%26fran_tags%3D%26prod%3Dbbccom%26ref_pillar%3D%26coll%3D%26destination%3D%26pillar%3Dnews%26sect%3Dbbcindepth%26page_type%3Darticle%26leg_v_col%3D%26leg_t_dest%3D%26leg_n_keyword%3D%26leg_n_topic%3D%26leg_adunit2%3D%252F4817%252Fbbccom.test.site.flash%252Fnews_content%26domain%3Dwww.bbc.com%26referrer%3Dnonbbc%26group%3D5%26fed_id%3D62386044879c5346a3dcff1eb29d2b02211a88e65ca929f94f4df435e777815b2b50e023570e1dad837ef708f840cf33%26permutive%3D194542%252C194543%252C39204%252Cadv%252Crts%26Covatic%3D9999%26prmtvsdk%3Dweb%26puid%3D9155c2bd-b63d-4d34-93c2-d7356ad61892%26prmtvvid%3D12a9fefa-bc22-4b3c-ae94-a0abd457d636%26prmtvsid%3D968ca288-f1b2-4e6f-a9fc-93747f0ae7c9%26prmtvwid%3De488cdb0-e7cb-4d91-9648-60d437d8e491&adks=2283094342%2C4147693272&frm=20&eo_id_str=ID%3D484c01283b5e0684%3AT%3D1728053999%3ART%3D1728053999%3AS%3DAA-AfjbqrFKH_pWLYzdVx--tRteh
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/4817/bbccom/news/bbcindepth/article/interstitial":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIeKp_X-9IgDFd_sEQgdWAoCdQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPppqC73LkpXslbZB2iK41vKL6CzGhMqZra1a0rXbAG9-WCbuoErDDyEdkc1bKIJRsMsgMS0xmez3bO2mmVHdlkg9UGezSbW88XKo6DEMY",null,null,null,null,null,null,null,[]]}..{"/4817/bbccom/news/bbcindepth/article/top":["html",0,null,null,0,250,970,0,0,null,null,null,1,null,[138489661266],[6785770953],[28409418],[3261927109],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslSr_1humTFssWRL3FWZKFojtT-B8eyWXoQIxXF9GqWprKAM42vVMStU237MgzBT3sFK3vPV5uiCdDfFWXz-BQJ8mnOu4xW30v6ZUndmJaeR7F-","CIiKp_X-9IgDFd_sEQgdWAoCdQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3571), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3581
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.977887007953122
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:qfy5KnhezyIjKx7mS7b7tt+7x7S73OVGDS3daXLmflXpsksGD9J:qfynzyIuv/ht+dWjHkpvJ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F5BC350DC17F1431CA294D9B39D78610
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:48A1F26467F57F53535712801994DFA0803ADA1B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:668888561B56FCB1BA315F228FBF9D2443C8750FB8123B2B47E3EFA8B36E6E52
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:698151F38E878F4CFC50C61D8C41B2EB6340111080A6CB6EF097D2CBF6696184652753CC7D087756FF8EAF88353A7141CD7CD34060D2C8AE77A99447E9C2B3F1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/css/2ca6241c47b04a76.css
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.slick-slider{box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list,.slick-slider{position:relative;display:block}.slick-list{overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{transform:translateZ(0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:after,.slick-track:before{display:table;content:""}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir=rtl] .slick-slide{float:right}.slick-slide img{display:block}.slick-slide.slick-loading img{display:none}.slick-slide.dragging img{pointer-events:none}.slick-initialized .slick-slide{display:block}.slick-loadin
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):464009
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.884380194954492
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:ZjZhHjblH6o0AcgxS6T+lR9ktZxhuBqRs40MNfItdmCGyENo02:JHlzjdUM+Jkt7huUR0efIaCCN52
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:62FC45201E289B1FB1BFA34854CD4D76
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0CBE0A46D59F04A2F77C7BB2C54F29B55F16F629
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:58D476326262A72F02C47C2DD29CFFE9AAC42FB7E09CF552EFBCB8FA8DD4DDE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF77C2AB089CF0905A01B31206115495729F67DD939743298488BF5AEDA824F3205C608DA99AD694739E3F2C71326B359D844AD5F7D93C43414A795E18164F39
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function() { 'use strict'; var a7a=['c21LSlg=','QW5FVm0=','bWVzc2FnZQ==','dGVzdA==','YWRMb2dnZWQ=','UmVkaXJlY3QgRGV0ZWN0ZWQ=','c2VjdXJpdHlWaW9sYXRpb24=','cmVwb3J0U2VjdXJpdHlWaW9sYXRpb24=','cmVzb3VyY2VFbnRyaWVz','Z2V0UmVzb3VyY2VFbnRyaWVz','aW5pdGlhbGl6ZVdpbmRvd0luc3RhbmNl','cHlrTkU=','UnZzVEo=','dHlmTlM=','QWR2ZXJ0aXNlbWVudCBSZXBsYWNlZA==','YVlJV2w=','M3wxfDR8Mnww','cWR2TUE=','ZGVUWng=','NHwxfDN8MnwwfDU=','VmF3V2Q=','T1hMakw=','c3RhbmRhcmQ=','c3Jj','YWJvdXQ6Ymxhbms=','ZG9jdW1lbnQ=','Y29udGVudERvY3VtZW50','d3JpdGU=','b3Blbg==','Y2xvc2U=','Z2VuZXJhdGVWaW9sYXRpb25EZXRhaWxz','QkxkYlE=','dHJhbnNsYXRlRXZlbnRBY3Rpb24=','YWN0aW9ucw==','bmFtZQ==','dHJpZ2dlcg==','YWN0aW9u','c2xvdA==','bWV0aG9k','bGFuZ3VhZ2U=','aW50ZXJmYWNl','ZGlzcGF0Y2hWaW9sYXRpb25FdmVudA==','ekVxako=','RXZlbnQgRGlzcGF0Y2hlZA==','ZGlzcGF0Y2hFdmVudA==','ZU9SWVc=','JnVpZD0=','QVZYZno=','JnR5cGU9','ZW5kcG9pbnRz','aW1hZ2U=','Y29uY2F0','SG5qSmM=','ZHJvcFRyYWNraW5nUGl4ZWw=','ZVFEdGE=','NnwxfDR8OHw3fDl8Mnw1fDB8Mw==','dW9CZEk=','YVpybH
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x966, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49000
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99537150877105
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:BTavC2c6ZNBEUG2Fzk6q7vE8OO35hTflXIDD18LS+0xSI1KTD4pyIOtn8CCg0:sFHZNBEUG2lnIQOPtIDB8Ld00I24utno
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7A6C1928AF9D1317B43BC376BD39B81F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6CB31539572845E9E32E63543C3FB9163743CFF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26FCF597CECB2C0CD9FD9582AB5580E756655742C1B0F611DED17B643E9B399C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:40AFF2CBC8A5554420A0C45C1076AD825D51F99D058CA1C41BD0E836058F7C824C30C7F6EE67CDFBAD949DDFECA5499FE638A19977E6E518D50A3A8973D04698
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/999586d8-8307-4f94-a5a5-5cce012114dc.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF`...WEBPVP8 T........* ...>1..D"!..y.. ....~.....g.Y....$?.y.p.....!...A....P...E...?.<..SzO..s..[.....<{.....t..o^y..g...........................g.....K.g.?.O......?...{........O..\?.....?....1......?./..._..........o.....o....P.@.S.....+.....~..O............./.........._...}.}.........w..C...............}......O........./...._...~...3.........{.w........|....O............A...........+......?`?.?................;~?........`?..........o....n.....W...w......C~..W....................?............_...............Zp....T2.....j1.Mf.. .{?..-w.x.+.,.YO...aK.[..P......,....z..*.~.x.2.E.....!m...Z.......u........c..... =.>D.?...a..u...q...]x.gL..2*.S.-9..R..em.wo.....YQ+...<...\...Cih.p.k.,.zT2.....B.T:....4.Qn.E...(....4.y.....h.2.`%.w..(.....).B;_%1.....me.h...q..P.eC!.*.l.c..P.e....(./.~J....0.K./...9..|......oa...^bT.&H..-..l..3$y-....CO.x..;H.#.O....5.0.....p.eC!.*.l.d %@..l.... .$.&Ps..|P.E. .........3t.j....;L.3..*....;s....#..!..B.T:.P.@J
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.867720883468703
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4DCVeBMIfnM:8WiIUemo/HPbfCYKpY4DCVetfnM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B4E0CA8085BF5D53A106ECFF0138FE6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C4E239F919282BD0615F248B78464C0938DE10DF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5CA384436F0A1D477106DA8BE0C258C9ED027F5CA29DFD88A92F64B3F1E1FCA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E051FFF3E26ACBC90FDC46403313FE141F3BB2E8FBA8249DC7EBFEE56FE939AF8D179669D0239A9C437221A5975205110734DBBCEBC2FABE23F340E712E42A8B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift","cb":"1"})
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x863, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32840
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994018481599625
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:IaGofuhmGxJ2QcD4pXzi02IuOhu6M3MBPqI5+UiHPpuA2pLMPi:bVqxKDGXzi02IuVtMBCIJiRuA2CPi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CC853733527948BF4D6BF146B0DC2A04
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF9EABCCAD1E33C008E6C28F05B57F5D02481D44
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:764EB3D2DDB90439B1E9719B5D7314EFC5964BA301EA47E418A7F1517A38DEFC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:367310D5064868AEFE628CD92488A43BBBED31BEEFD5C87FCF9FA8EAABAB1DC1496C9E1F015E3205F75C50009FEA7E912BE4F57E82A0B8A310927FD4F2A7AE70
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF@...WEBPVP8 4...pT...*.._.>m4.I$".....Z...in.....g.8y...].Y..K.}..............^....c....a........>z.....L'...}.....T.~..)...r{,...o......?.9..........|V3.y......Mcj..+.[&...O......K[@.....<......9.6.R.....b.Z....U1.AJ!.R}...E)47.....$7)...;_..6......2=.Og..'...|.G.U...l........'%....l.+.....I1.[..\.t..N...+...N..i7^...|.] E....54..S.A+..m...O...$2..?c...~.....>.^.v19...#...J.r./.c...+..c.9=.....dS...[..h.?..7............[My.Z.....wu.[..,.-.=Q.R..f..YY.I2C/.j)To&..b.Y.....p.........)....&.x..7....r.XaW.. ..Q.8.."2......~.......f.Sm.+...)...b7?......7Z.n.......'..hG....=$...e.Vm..S..$..P,......?.z.} ..Q.w{[...$.z..V(....$U..6.....}Ax.i.....Xm.....v ......5.l...9....|.N.....$,....>....aX[F!..}.+....ax.[..d.827p......x..ef..:.D....o.....O.N..v..wa....8..}..u......W,w.....P'...f.~./...5.....23~...O.u+.~..`L...F#.......:2P/..e;.`...2.......?U{.&...6......*.....`.u.9A$..X..]..Su.g..;Ow......8r.........4O..5s.I.o.4....0.wM..1:...g.}....N.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36692
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.79807089597235
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:1eUACPGrCB3Sxq4G23q0ADnDlk3JQyurOLBZmlCWPO84sKIoyAbj38ARpFsWrTQj:K3M4YCWr+bjJFsNj
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1DD21A9928512227FF79DB1A44A887C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9B38C2AFBA6F28520DDE7BF3452B823E3C658EE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26173E22C80A995B5C6FFF556A507B668B3909A33EB4645F6512CD2CEE1DCDDA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:137C75DD885421B7F8542E920AD4C8C978CD086B677D61F041E5A3E55746ACB58B76F75E7D07B6158AE5D57006CDD0CD6D47697E073D5894A48CF57565F7BE43
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/4817/bbccom/news/middle_east/article/mid":["html",1,null,null,1,250,970,0,0,null,null,1,1,null,[138477867155],[6736443583],[5184283350],[3554031283],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsm1_cKLfka88cPPtxIZhHcQymuk_3XeVHfVXC2kDbQtitr_6jJMETTc2KPEh9HNJ2TGIiW8uuozrZ8LsdC_","CKq71-n-9IgDFXmhgwcdqkYD8g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}.<script type="text/javascript">\n var adObject = {\n someKey: "someValue"\n };\n</script>\n<script type="application/javascript" src="https://scripts.webcontentassessor.com/scripts/727d9b43a076aa925788e8b215b1d39a710cbe7ace5268ab65490af6db50168b"></script><span id="6736443583138477867155" data-dv-view="6736443583138477867155"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-versio
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x864, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100306
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997818941770872
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:QrsogbQR13EIFIr5oHY+8uTr/gqC+tjbybA7vySeHWc8j1LPxK6:ssogbQTir3+r/Iqxv4SuW1LPxB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8F77EE3B447FEDBFBE60F85E434BE613
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8596007B67C2976B7DA5008E23D2F5DBB1FE4685
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:502A163F5A9FCD3A5C18C6FD06F77D662CCEC1B2CA49F895DCA432072DD21E86
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14856065EA693A7DD19E3434274C76E325C9CA0299CA96B85E9143F8959A8CF0515753A31612FE6994131C07FA51A0AB5DA51BCB823F6777915991E49CAB26BA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF...WEBPVP8 .....H...*..`.>.F.J%./+.......gn..cY..y...9.p.5.............w..O.7......l...6.>..........^...y..u....tu......w..S.._...?.;...W....../..z.7....Y.....W....S....._U..{....nK.,...o-.w...q=i....._..V...k..3S.b.\........6.N.VwZ....MR..t.iGgA.*...>$z.....Fu.ly.@<iKD......O...<..k.. ..v.l.....f......@.2.f..;.......|.T-.5..01L...c[.x./6~.....;4..v.,..<..*..y..|...-m........H....Fx1........F.|.O[...`zs'7..~..j.........<tE`.8S8..4.r4.!..|.t~@.............~.........7....\.5...t%q.......T..Js1t..2?.M.........i..7i`/MmB.....E...!..3B/e).,.#q.w.&......7.j8.iP.C.........I.......cJ.S.....0.?....y&)..k6)....n....I.E.(X.2...H'...........^V.]...?.........W@....,_..[.P.~B5.FZ..uU>Pn3.-_w]..Q...cG^%;qT......1&.X....N...N..O.:...4.t.I.L.Y.]."...Y.......8..C/.H.;.[iE.%.,`r.l...I.Q....N...^vd..E=u..(.mF..a.j.L.:f.'.t.Q..g.8e.......D.{Tb..sd.|C.........I..f..?M.$..E.'...(.......5...b.=s...(.?.b.=v$....bH....~...9..&..BT....l.e..u.%.u...6.L.@?..D.a.;.d.1O
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (16962), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16962
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.327887014015815
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:eQzr3GoaoSIXlVHtvjOb21Hf34qMmlU8pqeFjc4cQyTNQ4ohvzlOE+gyXtw:eQzGoSIXVibyN/lU8p7Fjc4cQyChrB+0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB20DEF476B33B374BF25FC8EF5D9882
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:52AE8AECE9D902421353379DC54A9C00EEAF02B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CE0337CB81F747E24962DB1078CA63B28EF304DD61A842E2E4D2325F11C4AA27
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:91D0900C27AD7DE61D7B15A07B50D721272927626A59C2F027F7311D938261A62CC6834CDF9EE3DC5854BFA0091FAC8E085AEDC001A077385F85877C6BECB2EC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8915],{248:function(e,t,a){a.d(t,{A:function(){return re}});var n=a(74664),r=a(83051),i=a(91785),o=a(41738),l=a(63696),u=a(55522),s=a(54404),d=a(60010),c=a(38894),p=a(82821),m={events:{},sentCount:0,receivedCount:0,lastAppUrl:null,iframe:null,ready:!1,debug:!1,processingQueue:!1,sendQueue:[],messages:{}},v=()=>{if(m.sendQueue.length>0){var[e,t]=m.sendQueue.shift();if(m.ready){var a=((e,t,a)=>{var n="bridge://m.bbc.co.uk/sport?n=".concat(t,"&name=").concat(encodeURIComponent(e));return a&&(n+="&params=".concat(encodeURIComponent(JSON.stringify(a)))),n})(e,m.sentCount,t);m.lastAppUrl=a,m.iframe.src=a,m.sentCount+=1}setTimeout((()=>{v()}),0)}else m.processingQueue=!1};function g(e,t){m.sendQueue.push([e,t]),m.processingQueue||(m.processingQueue=!0,v())}function y(e,t,a){a?function(e,t){if(m.ready){var a=m.messages[e];a&&a(t)}}(e,t):g(e,t)}var f=(e,t)=>{m.messages[e]=t};var b={localhostError:"MediaPla
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):331650
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.288642917517469
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.058813890331201
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:4cuH4v:4cFv
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BEF4489CEE67A4E53373290ECB8F17C0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8E10DF80A73796C6784DE1CB8DA266D66FC92AA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D9DC55D7F6126A80C50BB617970BFAF69AD1C3DD0C5C537BF4ECB515A8BE508D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0B49D1AC038BB74C4543B5DC73FFB037C859F94B598AF863797159851F494FC555476470930E7350F7E156C42B4DBEB3F48B3E8AA1BF7CF217F676B7D69BEAA9
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://browser.covatic.io/profiles/www.bbc.com.json
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:["9999"].
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):266
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.484980333263393
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:EgNACDQIlF6IG84iDKXh6VODtM6Xw6fWXw6ME5jnh/wHePF4A:46xzG84iQhJDtLwsQwijn++Px
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A25A98485E484DFC5FDF4A68EAF82C0A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B800C0A70B6FDF5A8341B7FA8E94469B1F7C3C2F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0C2189546ADCAC8EF61F6356C778D93721207F726D052A837AE0291418627ACC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D48E897D2EAFF4057CC9CB07E64FA6F98712539A04F22FFF40DFABB415D3280EDDED851ECD2CF6A571359E80DF599119BF15C738E30722220E52507CDB67066
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "code" : 0,. "ts" : 1728047066,. "client_configurations_dto" : {. "ga_account" : "",. "is_performance_metrics_enabled" : "false",. "performance_metrics_ga_account" : "",. "performance_metrics_track_only_aids" : "[]",. "msqa_client_id" : "". }.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.095795255000932
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YE9Vrf4:YE91f4
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5069121D58AD2A0417B4104582782C7D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:003F79E2FA9C6BC8357A4956DF491DDE4150873A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D632AE06503F7336AD83B81D4BC02D477F74EAFCCFDFC6F2B78A5695B92913D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4363D4E4924317561C4FBBAB5F1937BF1FB1A977ECE780186A0A0FFF726C29FF22F2F9555AE751B4FDF3B0AD5CBD1E67D97998BCD4F0FB8FFC04A02B1C042D55
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api.permutive.com/standard-audiences/v1/affinity?url=https://www.bbc.com/news/articles/cx20d0r8rvro&k=1bb84885-9325-4fef-adda-a208032b2715
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"affinity_values":[]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4113), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4113
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.301522484827825
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gD/KQCNUEeMuGPjqNnuXNSuxY4rmekiZErbaGrbK:S/KQCuMFjXd3xBrNl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:01ED0EB9FED2A1384290219930F56762
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:342192F13B51093A1E51D0879901BF0F549B6146
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:217F650F45B127940527968312F9A61BE04706DC52D36F7A452D2C9B7DF31384
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:416EBDE5F6519DBE682BD14D666DA3F559854283EB5125BEDE6E533804B20E9019F4F6F4F3503C9FF4DC654CC407CDD9B6375B964333EA4CB0E5020E21EE99A2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8035],{90360:function(e,t,r){var n,i=r(63696),a=r(77822),l=r(91785),o=r(83051),c=r(20641),u=r(11545),s=r(74437),f=r(468),p=r(31519),m=r(59310),b=r(12614),v=["items","service","trackRef","tracking"];function d(){return d=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},d.apply(null,arguments)}function y(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?y(Object(r),!0).forEach((function(t){O(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):y(Object(r)).forEach((function(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x863, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42858
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9958288314049595
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:FVriHAS1dz6i0mMnXWkyTEq/9EwBTnoncBoBym0++h1NeBysOTFhbz6oCwl:F4Mi0ZXXQEwBTTWBATh0KXe4
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CB1B0D6293E643D84FFA414C1E3D28D2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DCC687914A325AFCD204668D7143C87FDCF88586
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D205B47809F6A995828D56693976E619926F3A2F3FA0B27314EBECF59C1B81E3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F9D52EF31798B3C93056ABB1944ED0DCFA479018A99C8080C12097C8414AAD314C72A3019BFD13691770081AD306C75F256A6AE789E679A2070A7B6937253D80
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFb...WEBPVP8 V........*.._.>m4.G$.+.(u.....in..,i..U.....Q........;K.?...........x...O...[........]........?..5?.z_...S.....9.......'...8o...~.......?...w?.c.?............V......M......zM..y......x..............'."k..[I....T>..2VG.;...8|x.Qn.p..QVe.>33|>$\.s&...<...L=G{....:Q?..x.K.q.Gu.n|.4p.<.].._h..15.J..w.(s..<+.@..`....b.pNq...........I...U.F..Og.......W.g..>.........a......T........aC.|.a.."....aj..s...hg..f........;.Q..}...F.....1.T8....3..t#i9.fO../N.W.}.O. ..P.........U..$O.cGGT....j..H.<x.1..s..z.Z..~G.."{..-....(`..~.:i....U.[..........$..d..)../[V...D$5.SUe.kr.k.{.4..-.v..fH.z@ 3.B...I....3.~.o...j..5{....k..oBA...........Y...d2[m'H...u......V.{.dt%v.2..L-..D..f.....M".8tq.W.F.C...0is..mw..Q..`.h.!...U.Tt...9..'(C=....b...,...R.P.,r.......=.'n..+._...6..^2h..r<..1,/..a....x.......$#.b.Y..6....nW..V.&.C.Q.).....d.....'....Y..N.....*.2.*C.h..i.s.........].........^J.......@.h....4X..BT...O@..(K....[.T...9-.ni.#<.*.....Z~-..s.:.....}..E%.J..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):513948
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.26889259449858
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:pCuy6RwQBIJILq/eBUOXcy6JubGu64HpmVhUCwU/iSRvR:pCuylxJILq/hX+SRvR
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0F1731A748833C357975C94671F5F9F8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEAEF175EB2FAABC9BDFA227BA10F11F8F494BF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2E7FDB587F033AAA8DC74A37B782D12FA1A659075649958825FFE2A6695FBDA2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8961CAB13188964B0B5AA6B9EE40C84B551CE5A922A0C6F8B0298DD69E1A17A1C45BA79BAA00F7934AB7F088C76DC28F03B5A61E116A95C7680F6713CDF6F856
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://emp.bbci.co.uk/emp/toucan/bundle/1.27.9/live/js/ToucanPlayer.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:const t=!1,e=!1,i="1.27.9",s="playing",n="waiting",o="seeking",a="inactive",r="casting",l=[s,o,r];class u{static get ENDS_BUFFERING(){return{playing:!0,pause:!0,ended:!0,inactive:!0,seeking:!0,casting:!0}}static get ENDS_SEEKING(){return{playing:!0,pause:!0,ended:!0,inactive:!0,casting:!0}}static get ENDS_PLAYING(){return{ended:!0,inactive:!0,stopped:!0,pause:!0,stopping:!0,casting:!0}}static get ENDS_CASTING(){return{"cast-disconnected":!0}}constructor(){this.events=[],this.currentState=a}after(t){const e=new u;return e.events=this.events.filter((e=>e.timestamp>=t)),e.currentState=this.currentState,e}push(t,e){let i=this.currentState;i!=r&&(l.indexOf(t)>=0||t==n&&i==s)?(this.previousState=i,this.currentState=i=t):this.currentState==r&&u.ENDS_CASTING[t]?this.currentState=i=this.previousState:((this.currentState==o&&u.ENDS_SEEKING[t]||this.currentState==n&&u.ENDS_BUFFERING[t])&&(this.currentState=i=this.previousState),this.currentState==s&&u.ENDS_PLAYING[t]&&(this.currentState=i=a)),thi
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6968929824182477
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://secure-us.imrworldwide.com/cgi-bin/m?ci=us-804789h&amp;cg=0&amp;cc=1&amp;si=https://www.bbc.com/news/articles/clylzx1xz2yo&amp;rp=&amp;ts=compact&amp;rnd=1728054030623
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32603)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):131722
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.334797520359797
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:FlZvLwCQw8BcEd2LZ8u5zG3c5ZteMAqyOgF+0CYI:FbTaw8ZctzG3IteMAqNgyYI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D267A8D8EFAD3707ABF9B3895379C21
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1463CE187D16280B8F3B82C73F8B9158630B5F86
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6B3B7DE052C3C83962145FB446780876E7B341FA45030AF0B73EA230365E7532
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:671760755BC3FC0F671BD7BA8C9C132CFC2280845ADBD6482AA838EADA919F9C2221802BBCBB44415CF977F01BD6EB2DC4D2190B701257165E5AC8E423CCE26E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://emp.bbci.co.uk/emp/bump-4/bump-4.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:undefined.!function(){var e=function(){function e(e,t){var n=e.exec(t);if(n){n.shift();return+n[0]}}function t(){var t=window.embeddedMedia.demi,o=t.ua,r=/ edge\//.test(o),s=/chrome/.test(o)&&!r,l=0,d=/trident/.test(o),c=0,u=/firefox/.test(o),p=0,m=/windows phone/.test(o),f="PlayStation 4"==navigator.platform;s&&(l=e(/chrome\/(\d+)(?:\.(\d*))?(?:\.(\d*))?(?:\.(\d*))?/,o));u&&(p=e(/firefox\/(\d+)(?:\.(\d*))?/,o));r&&(c=e(/edge\/(\d+)(?:\.(\d*))?/,o));var g=function(){var e=/mac/.test(o)&&!/like mac os x/.test(o),t={win:/windows/.test(o)&&!m,mac:e,macsafari:/safari/.test(o)&&e&&!s&&!r&&!m,ios:/like mac os x/.test(o),android:/android/.test(o)&&!r,playbook:/playbook/.test(o),opera:/opera/.test(o),blackberry:/blackberry/.test(o)||/bb10/.test(o),winphone:m,kindleSilk:/silk/.test(o),winwebview:/windows nt 10/.test(o)&&/webview/.test(o),win10arm:/windows nt 10\.[0-9]; arm/.test(o),kaios:/kaios/.test(o),phantomjs:/phantomjs/.test(o)};for(var n in t)t[n]&&(t.name=n);o.match(/webkit\/(\d*)/)&&(t.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.084962500721156
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YQ8kJW:YQ8AW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6804B33A0C135EECADA8B2977C068C61
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9FC9FCD95A399B1211F9B634D63859B04FD41220
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:481D77F5D1A9C24F102BB6AF246ECBFF595011E0D73E70B652C39D702565D47D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F150BBC30C2ACFBCDBD90ECFCED2743A78D7775DEA7B17CBCA8D284007132179513662E09768F8E56F89470FC357F1895F3517ED49813CAE6B1CE8566E0E741
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"uid":null}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 970x250, components 3
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):171650
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.987014972377816
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:XEajMH6S3YJ+kMZQiGaG9QZveW5VvJNULByeFesWIel+KEz6sn+HSU39:rYH6iYJ+tZQ0BtGBV+NkFzln+Hj39
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:89A6C2A1BCB87DD318F5232A67AB16D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BBDB8E0C1F0AF9A4601A0975951B3E4622868A59
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F564FA973A9673FC5D1AEDEBABDA7026930E6D7D5C4E7AD4BDF78107C29A596F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:10C4F1252F847095BFB367B54EA9975DFB46E5D4E563D6821EBB8280D2C83976EE789D71843569F3399F9B14F35DF3FC491A4B9D598344D40E0DD1977FFA7A3D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/simgad/14434342194471537545
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............................................................................*................................................................*......................9......................................................................\c.."%..R.......P.........8..\`p.....b..B..b.j.wYW(j..D4.0.."...!.p....p....4.we:DH.Q.=.Q...niL.r).3.j....TD....hG.q$..h.@..A..#b.!$H..IR%....d .^@."G-;f.F.S.*@.D....,.I...).o...k8.v^5..Z.&..1)..b...`...Z..g.(v!.Zd. ..h....... E.TZ,.....&....(..BY.|...VM..X.c...dRV.... 2...`...1.%. .....Y.. =B..HD....6S.*J.J.fb.4.8.n.nV....d.@.zi0.i.....%.q.*:S....#HZ0.....1..dJ....._._.\s.....%.1...I5...W..S.p.aR....j4$8.i2..8.L)...5.....E."..I$. ...mP..lV.f..wn:....Z.r.......kt...\.~.._1.0..u..h..b.4.FC.J'..S.U`).R........ML.t.-...3...R.....]%...s.P1V`[UzRCT....P.f.C..@....Zj..D..(;.%......./.w^..r...E.P.z.YP..Lw..$....L...%.V......... S."..A"..@[..B...sZ~.......i._1.s.a.....Z.m..n?6....3WnN.....WO....p..l....so`......[..A.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):199602
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.252938881491045
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:QGDOdUG0aM3SZI6vcVjISvsA6x0hdVCb88ZdE3scAGtOhsWuxZkIXcZ7l7psNspE:ZNIka7Nge1FXg3h5dnXyWaYj
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:913C91D022B714CC2EF72C847BD1F3A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0F4EE131EF1AFAF12F5E351BAB04DC39FE744D43
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F910C03144C30DE2716E76DEB058A557EB9F7BB7F366459BFAB554547BDF839F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:19D750A56B10EDDEC3DFD2E30925A6DB2FA5AF3D0FAA5160DFE83578D32605756EF2858A5674BE07E0ABB57226615921D1E1A942B8AE0D95513301BE7D578506
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-gel.a12d64a69d6cc2bc8c5e.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7053],{41738:function(e,t,n){n.d(t,{Dn:function(){return i},Is:function(){return c}});var r=n(63696),a=(0,r.createContext)("en-GB"),c=e=>{var{context:t,children:n}=e;return r.createElement(a.Provider,{value:t},n)},i=()=>(0,r.useContext)(a)},53741:function(e,t,n){var r,a,c=n(63696),i=n(74437),l=n(91785),p=n(83051);function m(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var h=e=>{var{spacing:t}=e;return(0,l.AH)(r||(r=m(["\n margin: calc("," / 2 * -1);\n\n > * {\n margin: calc("," / 2);\n }\n\n @supports (gap: 1rem) {\n gap: ",";\n margin: 0;\n\n > * {\n margin: 0;\n }\n }\n"])),i["SPACING_".concat(t)],i["SPACING_".concat(t)],i["SPACING_".concat(t)])},o=(0,p.default)("div",{target:"e1ihwmse1",label:"Cluster"})({name:"3pwqn2",styles:"overflow:hidden;@supports (gap: 1rem){overflow:initial;}"}),s=e=>"ol"===e||"ul"===e,d=e
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5682
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957183362963533
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5ojQKcuNHEk1kDpJLjErbQunypGuThGXPS3KBgWioGUg3Vc2JgQIHN86r7OSKbh:2DdOD7jGUVp3hG/QKhTZyhY66rqS8
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CC4DAC5A3BE6A5E97A911DC944B71E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BD7FAA4760D2F130D3CD0E37EB09098AD84C09AD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0178229D73A51898FD8ECFED2280AE982733F2DE31D23ECA798BAF2DD182F15E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CED941480CB01DA814831BB84ECAD78C1BA8C43572584FF76C5917D63BBD46EAA41D8DEFB1D1B8A78FFC9B2F0B9CCEF712AC27201E28958045EC021D5FFAF4C3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/55fd/live/c21fc800-81d3-11ef-83dd-fbf1b9732cf0.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF*...WEBPVP8 .....X...*..?.>m2.G$#"!(.k...en.].6L..2...[}......0..?.n.>b?[.\.&...0.............e.=..........s...._....+...$.......?.?.?....w...?._._..4......oW.I..............?..S..{..,.y.K...O......Pz'....._...Q.-.Y.....o..p.................?#...V.......N.z..G`D*..0....^.l'.-..Skq"W..M..0...A.|8..c..2........jrJ....d..!.C....g.2..o.z*u.s.&...,..\.....x"..~..C.F.e....K............K..AK..]@0.31..m...x.3..%..Y..d.OY..Y?"..(..S....U..R.W.p...-A2m...n.H.2[/...v..NalQe........1gM.....o...\.....l.1..K.....j~......@B...4.Uf.. ....%...c."b/f.....Q.-.f}...N..R..Z...X.\...M=k!....!..T.[$}B......BS.u."..%z._...h.a...a.L!*...!.QnyIN<..V(XF...C$..Z.).}n.X..@...l.S4...6<.m0<e.......u5!+gI~h.N9....)i.........hA.....r.t...a........4v....=.....B\.u.'m...;5.w] .L...p.....q.{G...+...<Q.(.}.2.Y...A.....P.A.T.CW[...._.6F...ue$0*..v5...k..z..fh1..#.+?.I....U.j.....u8..<^...\..Z...n.3Y[.....7.../..u..........S.If...;..!.mbT..X..>..'.i7..d._.`..f...Xff...:.%^
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8688)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8710
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.385043163528307
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:yVlSVbOuuhfza7wfn4MA1qKxbhMMNENyqLJ5gS9Io/JYQzmLdXik7c7:yD9u7Yn4MAlxlMMNENy45z9cQ86
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BC9268EF7A0D99C3539CCA2E5FAEBF69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EBCB88E838A0B12A409D30A617DAC71E7CEBB775
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C2D8D6D56523D91F7B5EE675036858EB6FFD10CEEFA21157371301BAA02329B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:53B690B9B90ACCE229908A12705D17E3517A473A29424D218946A9F8B8B669CDA22709F3346AC30FC0FEE8D88B39EF6AAE76038738C3C4F60E5CC7F2785AF592
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.doubleverify.com/dvtp_src.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6756 09706da9 */.var __webpack_exports__={};(function(){function n(){try{return(new Date).getTime()}catch(n){return 0}}var t=n(),e={InjectTagError:{id:1,message:"InjectTagError"},LoadTagError:{id:2,message:"LoadTagError"},UnexpectedError:{id:128,message:"UnexpectedError"}},r=function(){},o=b(),c="undefined"==typeof window||"function"!=typeof window.addEventListener,i=function(){var n,t;if(!c){try{S(n=N("about:blank")),t=!O(n)}catch(n){t=!0}try{n&&("function"==typeof n.remove&&n.remove(),n=null)}catch(n){}}return t}(),a=-1,u=function(){try{if(c)return!1;if("object"==typeof omidVerificationProperties&&"web"===omidVerificationProperties.injectionSource)return!0;for(var n=!1,t=window;!1===n&&t;)n=null!==t.document.querySelector("script[src*=omweb-v1]"),t=t===window.top?null:t.parent,a++;return n}catch(n){return!1}}(),d=-1,f=function(){try{if(c||u)return!1;var n=!1,t=window;for(;!1===n&&t;)n=(e=t.omid3p)&&"function"==typeof e.registerSessionObserver&&"function"==typeof e.addEventListen
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8090
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.385093777250514
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:lwjxilWemXTSTVZyOpKLs8LIL6L7foXUI84TQWNg2o:lwWBUeTVZyOpKI8LIL6L7f+H84TZNo
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:985B135FA6DD15710D686A10E07108C6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9FEBEE6019E2AF566F4FB8A0167A4B31BF27C075
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7C0708E07A6802A639338970CAA8838614624BBF9F35EB11B6F008F15093B8DE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BECC3B1B55BE69311B5AAEBBC139CAB70BDB767EB890A496DB2FB313BE23111F063E3226D9BFE8103965BFEEB2912CB25FFF8560BCADA40F8A42098DAF96F984
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.undertone.com/js/ajs.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var _isWinTopRestrictedFrame=function(){try{window.top.location.href}catch(a){return!0}return!1}();.function ut_ccpa(a){try{if(window.ut&&window.ut.ccpa&&-1===window.ut.ccpa.indexOf("REPLACE"))return a(window.ut.ccpa);window.ut&&(window.ut.ccpa&&-1!==window.ut.ccpa.indexOf("REPLACE"))&&(window.ut.ccpa="");var b=function(a){b="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"===typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a};return b(a)},c=1,d="iab",e,f,l={},m={iab:g},g=function(a,b,d){function e(a,.b,n){function d(a){if((a=a&&a.data&&a.data.__uspapiReturn)&&a.callId&&"undefined"!==typeof g[a.callId])g[a.callId](a.returnValue,a.success),delete g[a.callId]}window.__uspapi=function(a,n,d){var c=Math.random()+"";a={__uspapiCall:{command:a,version:n,callId:c}};g[c]=d;b.postMessage(a,"*")};window.addEventListener("message",d,!1);window.__uspapi(a,c,function(a,b){window.removeEventListener(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):176452
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.488817656864501
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:FkzIwy1JDnhpm13YVHpq/oxtQ8UqrPxrDhbym82MsRzOO3nkXAzOR8sho:FgO1NhpmxenthbIsRzOOh
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA4D5BF2D564FB4A4C654E43083CE9C4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2566F9D932B23FB3000B4BBC584213F2E46517E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D4A15AE4D47A0DF3C321D648A1465BE96D28DFDE4CD6F3DB6E22974DC598B18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2810E1A5D0848987FE274750902B100C24A0404ED459CCE537139D4839F326328805DD7045ADC8BDC16B37BB6A166369232A4EF9206FEE47EE7FC3EB21096818
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-pwa.391e8f15c2694eefeb8f.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,r,i,n={69887:function(e,t,r){r.d(t,{Q_:function(){return en},He:function(){return Vi}});var i=r(63696);var n={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};let o;const a=new Uint8Array(16);function s(){if(!o&&(o="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!o))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return o(a)}const u=[];for(let nn=0;nn<256;++nn)u.push((nn+256).toString(16).slice(1));function l(e,t=0){return u[e[t+0]]+u[e[t+1]]+u[e[t+2]]+u[e[t+3]]+"-"+u[e[t+4]]+u[e[t+5]]+"-"+u[e[t+6]]+u[e[t+7]]+"-"+u[e[t+8]]+u[e[t+9]]+"-"+u[e[t+10]]+u[e[t+11]]+u[e[t+12]]+u[e[t+13]]+u[e[t+14]]+u[e[t+15]]}var c=function(e,t,r){if(n.randomUUID&&!t&&!e)return n.randomUUID();const i=(e=e||{}).random||(e.rng||s)();if(i[6]=15&i[6]|64,i[8]=63&i[8]|128,t){r=r||0;for(let e=0;e<16;++e)t[r+e]=i[e];return t}return
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4353), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4353
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.318509171670618
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:h4ACNfE3+u5PjrhekiZLYGN2Sk8Sm7goQYCO6sGEQkw:hFCE+IjYeGESkvm8oQfhkw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D8602014EC3D4028A085C41A9A2773D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8B5C11F406F6D16234CDD68682656F5AC17A694C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6A7046A7DF6F47E4CB79177E61F51C02FD7595894BDEBD9932ED9BFA8FB693E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B2BEC0AE608187301DC88CD373045DE72D873185D5F5116476968FD33C71EF6E40112AFF3280F1019A3483C83268A517DF9EA93FCF96EDC26B4AB80B089541C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-additional-links.0a9f5f77051abd63264b.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4006],{31194:function(e,t,r){var n=r(63696),i=r(83051),a=r(468),l=r(74437),c=r(20641),o=r(11545),u=r(3973),s=r(1224),f=r(63548),p=r(55522),y=r(32640),d=["url","children","trackRef"],m=["title","url","type","isLive"];function v(){return v=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},v.apply(null,arguments)}function b(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?b(Object(r),!0).forEach((function(t){h(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):b(Object(r)).
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35876), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35884
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.29479250023423
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:fdV/a/c5L4F/o2J69VwV/PxpAVe9W0kmrGVvt5VvgAblCjOI:Xyo2JO6Q92OI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E5F9AB1A32A00EA182F7D66D38167A1D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:235154E5AC5A782225A33A7F35DEEC6E8348EA8A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5A41666F9C30C457359D1C5919CECFA972862E056C070DFC667C83894F81BA8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:009119CA7A9186081A30F35F0D7CA0BB4C5298EA48254C5F3BA98375EB66C2CAC3C52B3707107A93F258279EE17C535D051D70F39610F729D7397C1055B9C658
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-base-website.f2f5aee983837be11412.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4140],{52229:function(e,r,t){var n=t(51851),o=t(63696),a=["kind","name","props"];function i(){return i=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)({}).hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e},i.apply(null,arguments)}function c(e,r){if(null==e)return{};var t,n,o=u(e,r);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(n=0;n<a.length;n++)t=a[n],r.includes(t)||{}.propertyIsEnumerable.call(e,t)&&(o[t]=e[t])}return o}function u(e,r){if(null==e)return{};var t={};for(var n in e)if({}.hasOwnProperty.call(e,n)){if(r.includes(n))continue;t[n]=e[n]}return t}var s=(0,n.Ay)({resolved:{},chunkName(e){return"website-containers-".concat(e.importName,"-index").replace(/[^a-zA-Z0-9_!.$()=\-^.]+/g,"-")},isReady(e){var r=this.resolve(e);return!0===this.resolved[r]&&!!t.m[r]},importAsync:e=>t(6301)("./".concat(e
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.226669416884721
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:YvT8EE5DFwEc8aOJ+tysGDO7eZa9+27gxi/zW0sfZBsf1i1JeQ8Q2V+B/o:Yv3Y4w4QZF0gxi/zW0+ZB+1i25fIi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E931FE6A62D22D221A808694A6D7D217
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ECAA4DF8D8775E229D020A11245B90F477B05BE6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:606341DE440D9C25667F04358218D9A607036C2473F1D3CA7D00DF7B539B9A29
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C7DDD2945BCB0E9D9C1CFA7747F77880BB1D419F97B04A53C29EFFFA35273700343CE9F04C191190363AFBDD312E4BE10EFA3567FC7D9EB809D8661567B1E9FE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22status%22%3A%22rejectedNone%22%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro%22%7D&localState=%7B%22gdpr%22%3A%7B%22mmsCookies%22%3A%5B%22_sp_v1_ss%3D1%3AH4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA%22%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%2C%22ccpa%22%3A%7B%22mmsCookies%22%3A%5B%5D%2C%22propertyId%22%3A26225%2C%22messageId%22%3A0%7D%7D&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=%7B%22ccpa%22%3A%7B%7D%2C%22gdpr%22%3A%7B%22_sp_v1_data%22%3A%22995925%22%2C%22_sp_v1_p%22%3A%2213%22%7D%7D&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","applies":true,"dateCreated":"2024-10-04T14:59:57.196Z","expirationDate":"2025-10-04T14:59:57.196Z","newUser":true,"consentedAll":false,"rejectedCategories":[],"rejectedVendors":[],"rejectedAll":false,"status":"rejectedNone","signedLspa":false,"uspstring":"1YNN","gpcEnabled":false,"actions":[],"cookies":[{"key":"dnsDisplayed","setPath":true,"maxAge":31536000},{"key":"ccpaApplies","value":true,"setPath":true,"maxAge":31536000},{"key":"signedLspa","setPath":true,"maxAge":31536000}]}],"errors":[],"localState":"{\"gdpr\":{\"mmsCookies\":[\"_sp_v1_ss=1:H4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA\"],\"propertyId\":26225,\"messageId\":0},\"ccpa\":{\"mmsCookies\":[],\"propertyId\":26225,\"messageId\":0}}","nonKe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1560), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1560
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.242137382702105
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:cmhVZI5joOLQmerlgNx6va/RcbuxlBWJIqoy2C4bJruO0w6XEnAjtaE5p:BVZBmQrlgNxu1buxjOj29l6XEnip
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CEDCD266D86F82DE4DED503A63CBF745
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E4D90858B2D20250404A1FCE31B364EBD41ADD4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8853C8DEF706C04F748380D6C454B6A5E5AD0D3F54C992CED2DEEAF5FC929DCF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B235595F8D81333676B9BC49D1B1081254B5B681E9D7C8459AA16B3715E8BDA0BB15ADD5480475EADDACFFCDCDAC35AA2E5F1D821B255B687228A64B351322FA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-global-footer.4af8aa9b9ba55373d579.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5866],{64337:function(e,t,r){r.r(t),r.d(t,{default:function(){return f}});var n=r(63696),i=r(58213),o=r(75275),a=r(27813);function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){l(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function l(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!=typeof n)return n;throw new TypeEr
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12911
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.300750832940666
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:AbJjk1/vFK+3ViC2qSCI9HCiPZz5HQhadVNW6gjlspTXYx5WMRmGyiSLiPwiSgfT:31/tVCqpI9HrZ5HVdVEvayus85Lx37vm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0AC782924628F1685F36E7D5BE3B7FE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D48A95E463A6E3F53B99D43E948B7E5B6387254D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C107535F61EB063EBF782F9AE981180E44D5BCBF0D4C7C5FCD336886A5345665
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:324D98AD3D8350B61B74CB979D72291F5496CC7633AAD030865571FD1386441BAEDDC754568E119B0120F513A336BCFC482BEA0EFF4AA06C5A6AFD0484AFF322
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:. (function () {. var pvs = window.top.location == window.self.location ? 1 : 2;. var ecid=getEventChainId();. var hitDone=false;. var sf2=null;. if (window.DotMetricsInitScript == undefined) {. window.DotMetricsInitScript = true;.. checkTCF(start);.. function NewDotMetricsLoad(DotMetricsContentLoadedFunction) {. if (document.readyState != undefined && document.readyState != 'loading') {. setTimeout(function () {. DotMetricsContentLoadedFunction();. }, 100);. } else if (document.addEventListener) {. document.addEventListener('DOMContentLoaded', DotMetricsContentLoadedFunction, false);. } else if (document.attachEvent) {. document.attachEvent('onreadystatechange', DotMetricsContentLoadedFunction);. } else if (window.addEventListener) {. window.addEventListener('load', DotMetricsContentLoadedFunction, false
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10943), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10943
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2664714480255475
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AzQzI4sxBT5ng8qv87bkbCP4OKSHR2BiyCFOqJnJx1/Hxw63Zgy969CgAe:AzQMt/T5nX7bki9JxGDCUeJ3/HTnAxAe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2064E31C0AF4C3B73D1153CAACAA8F13
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:555DCEE5378CF351C5A426EE5A903FBD72F1BFF9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0BEB25EA4CE37B268056914DE2960615273B48E21F7283E9B688EBC93A0B2EB9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9DADD8D63E0BFE2D31CD2F8924DBC2F8F14338DE15FFC3B409A6116DFD4CD0B49EDD9F72AEA2B67064A87F1F7DF5F8027E9093C87B6F11E248067542837E1F4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-head-to-head.a4472af70219a37f271c.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5274],{40163:function(e,t,a){a.d(t,{S:function(){return g}});var r=a(63696),l=a(83051),n=a(74437),o=a(11545),i=a(20641),c=a(12141),s=a(468),d=a(73238),u=a(59310),m=a(17423);var p=(0,l.default)("div",{target:"eair9207",label:"StyledParticipant"})("display:flex;overflow:hidden;background:",(e=>{var{theme:t}=e;return t.colourPalette.midground}),";&:not(:last-of-type){margin-bottom:1px;}@supports (display: grid){display:grid;grid-template-columns:",(e=>{var{hasPrimaryScore:t,hasSecondaryScore:a}=e;return t&&a?"auto 1fr 35px 75px":t?"auto 1fr 0 75px":a?"auto 1fr 35px":"auto 1fr"}),";}"),f=(0,l.default)("div",{target:"eair9206",label:"BadgeContainer"})("padding:",n.SPACING_2,";"),g=(0,l.default)("div",{target:"eair9205",label:"Name"})("display:flex;flex-grow:1;flex-flow:column;overflow:hidden;white-space:nowrap;justify-content:center;padding-right:",n.SPACING_2,";@supports (display: grid){flex-grow:0;}"
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28642), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28642
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.223407420656826
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Fwi8lj566DvC/uTytfqQk7aSTR4ec3DTf8fBeDnM36TQb+7RNxFsAO3He:GcIOFN6NINNxFsAOu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9CEBFEA6E40A5F1945D634BAB0335B34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8E5E6A677AA69609AD7E3F940CE75A35324945AC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:927474ABD958E27E8038DE73AF327EDF6F63B5BADCDAD9E69DC88928ECDCEB3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:766E2716EBDDDED4C8E75AD61BEB593249F13E68842E3A1203500B07CA658CEC30654BBE3850887D09982E303BBD235283326C688C69594EFF9664C2E3008B89
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var consentZones={GDPR:"GDPR",USP:"USP",NONE:"NONE"},THIS_CONSENT_ZONE=consentZones.NONE;function getQuerystringConsentZone(){var e=document.location.search.match("consent_zone=[a-zA-Z]+");return!!e&&e[0].split("=")[1].toUpperCase()}var adunitsFile,ozonePluginFile,configVars={adunitsFile_src:"https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/adUnits.min.js",ozpbPluginUrl:"https://prebid.the-ozone-project.com/hw2/OZONEBBC4784/1500000107/current/customized_plugin.js",ozonePrebidFile_src:"https://prebid.the-ozone-project.com/hw2/builds/ozwrap_pbjs.js",sizeMappingV2:!0,prebidSingleRequest:!0,prebidEnableSendAllBids:!0,userIds:[{storage:{expires:365,type:"html5",name:"_pubcid"},name:"sharedId"}],PREBID_TIMEOUT:2e3,PREBID_BACKSTOP_TIMEOUT:3e3,pbjsDebug:document.location.search.match("pbjs_debug=true"),CONSENT_ZONE:getQuerystringConsentZone()||THIS_CONSENT_ZONE,callbackArg:"ozone",refresh:{fetchBids:!1,callAdserverUntilMs:null},disableInitialLoad:!1,requestBidsOnEnableS
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26814
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993928355966855
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:hvujTarNCY+X3f6HSPueCjx/kmD6t8BqVO3r4hkPasqBpX1OSrO8NiPL:BrQ9yaCV/FY8BZUM6pYSK8N0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1A813AF07EBB7E422DEAE27CEDB64A9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5C0FC82263152403728FA80E69FC28F90FA8060
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3D897D8BCAB379F2B8593D65EB0A01CE94FC5C8366B65B5BC7E1CF6F5E6EB50
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DA8616AA0987349BC78D6E99DECA9B8EB5A783AF1A838CD8A218DF8F2B9F04D20D085DA83D5545E20920372B4B72406066E6FA5E37649CB021D8D9AB82E8063B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.h..WEBPVP8 .h..0+...* ...>.D.J...0.R{.`..cn.iil}.....nL.......-l.......G%........^P...o....[.?..U...?.Z.......=?.._..q.3.tP|?..q<.`.i.....7.?.~0t....QB`..7T..e....U.M..KP..2.....?]. ./.k.{D...G:..+.....%.>.K*.LF.6../#.^qeyMw.e.._.....}T.ln.FX..../Ge.)...B#.........7SS[9..%....Y0...)...1......N..9.....G.6..E0=L).........+)|?}])........E.4r..w...B..G..Y..j.;.7J.X.....@....5^cA...B6-.9(j.}.E.C.r.A,.........i.I.z.4.u.\o.R.l.@F.>..".}.)v.V.R...8....~........h..9..}.B..?.J..c,. '...ex/.|..~[c......|!.e.I...&..$\.T.......E;.<3\.............6..).....|%0%.....t4,.>>.4.}..k.\...}..?..uf....b-.......&U.j...Vr.......}....E..q.....:/.+..pp.A..I).j.k.{..[.P.CG...e...f....u.e'x9.m%[.*.....L..E...1.Y.I......Ul9.*.=...}.G.....}.f...... ^.YZ..q`. ."......... ..V.'.C..^...2...]..}...|\..-O.......|D.N{'....?....CP......#......-.\Q..l.e.....#J...%.W.Y"......V..N._..aGlv.[h...=...k...k.|M.=@..4.g...<l....d.........L...*1.......L....N..Y..Nj.\?g.?
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.494775354707756
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Y9IYMfyOqDqedI77rWWqOAXy6u78rYn:Yaqpdi6JM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:25D4F95CDBC3B422863D2BBA553CEAFA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:97DD7403EEEF40726CF4C7DD1150A5659C339F15
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9EB901595213A8F1BF3932A072445E2E5206E7BD0907F2D3F5CC5FC7E3B6FFDF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD53B9738F11AFA695458B8D350CB0221C239C27269869A4C1609E17112DE8E882727EC1C604C2FC6CBF0E77209A35A80565B73DAB70FCF35C93795E84D88BA8
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"X-Country": "us", "X-Ip_is_uk_combined": "no", "X-Ip_is_advertise_combined": "yes"}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4320)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4321
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.408252556402253
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:EdphI+rvyMW026p4cHFpd9z9UC5H2zSwJN9QOcjxd3W:4/rW026p4cHFpd9zJASyNaTdm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:77FF4EDE4693897337A38594321529A3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:968E57B7B4229F70A6901D1B3F7D7C3F9300502E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84E5AA85594B35C4B60787F4A97E2E1EB369DACBE23D8154F61F60BB0343D465
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66C9E1B08C5846044B6014A15249ED5C5A420A11C1765978642F132C6F9275852AB9700EEA3B3E524E5EF96E1A56C92E3FAFBF13E71F5F82633502CCF71764BD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var COMSCORE=function(e){function n(e,n,r){-1==e.indexOf("?")&&(e+="?");var t=!1;(-1!=e.indexOf("&")||e.length-1>e.indexOf("?"))&&(t=!0);for(var a=0;a<n.length;++a){var i=n[a];for(var c in i)t&&(e+="&"),t=!0,e+=c+"="+o(i[c]+"")}return e=function(e,n){if(e.length>n){var r=e.substring(0,n-8).lastIndexOf("&");e=(e=e.substring(0,r)+"&ns_cut="+o(e.substring(r+1))).substring(0,n)}return e}(e,r),e}function r(e,n){for(var r in n)e[r]=n[r]}var o="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,t="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function a(e,n,o,a){var i=[{},{cs_it:o,cv:"4.0.0+2301240627",ns__t:+new Date,ns_c:a?a.characterSet:""},{}];for(var c in window!=window.top&&(i[1]["ns_if"]=1),a&&(i[2]={c7:a.URL,c8:a.title,c9:a.referrer}),e){var f=e[c];"string"!=typeof f&&"number"!=typeof f||("c1"==c||"c2"==c?i[0][c]=f:i[1][c]=f)}if(!i[0]["c2"])return!1;if(i[0]["c1"]||(i[0]["c1"]=2),n.url_append){var u=function(e){for(var n={},r=e.split("&"),o=0;o<r.length
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):529161
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.365235540930879
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:6VOMIebREiD+X7kr3BQQkgCwrBJbhuWhRqI8aSE+/6/WoEOPwDawl/Ibu8L1:6egRx/W6IdQbuu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:866468D407271AA8C5B62C4E2870A517
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FCBD1988D0FDF666FD90C352E86EBF8B3D4CC9CF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:917AB5FB5920F8F38D49C639FC743AB0BC65A02AC25BE95872A3226DB0D53F94
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:41078DD400955E93000E67291F3FCBA19BC2C69A9472B4FD2DB127D1E561E79ADB28E12366A596C6FD153A173E4086030C841B845C181F4982D885D3B5EB6BDE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/203-a3f33799f336b868.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{36170:function(n,t,e){e.d(t,{Z:function(){return nX}});var i=e(52322),r=e(2784),o=e(41034),c=e(40488),u=e(68329),l=e(549),a=function(){let[,n]=(0,r.useContext)(l.t);return n},d=e(76470),s=e(25237),p=e.n(s),f=e(4704),g=e(95823),h=e(84334),m=e(39732),x=e(92228),v=e(35505),Z=e(40145),b=e(679);function w(){let n=(0,x.Z)(["\n flex-wrap: wrap;\n "]);return w=function(){return n},n}function y(){let n=(0,x.Z)(["\n text-align: center;\n "]);return y=function(){return n},n}function I(){let n=(0,x.Z)(["\n display: flex;\n flex-direction: row;\n\n ",";\n\n p {\n color: #545658;\n display: flex;\n flex-direction: row;\n ",";\n\n &:not(:last-of-type)::after {\n content: '';\n background-color: #545658;\n width: 2px;\n height: 2px;\n margin: 8px;\n border-radius: 50%;\n display: flex;\n justify-content: cen
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):266
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.745771283843039
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YCAFKs7X+xaNmb+Bkdxtke/gAVj1dEL1nJrRE3a0nOH1:YCjIOxaNm6B8f5pj1cLFEqBH1
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65DD10954D0252006E59C8006B1547E2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56FE5A69599C9337704573991FFCD0AE85EA45F4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:46DCCDCA482CF30DF3CAFC2DC11D672FBFA9EEB7E49677B6E363C8989C65F05E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9268CF9F2FC330C08164A2A1CC53C59CCDC68BD76F5CBC24862E36DFBD1480ED9C54BBB64CBD935B1D1AEB2280F6D58CFB428D411A86AEFFC3C6F42515B5F46F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"geo_info":{"continent":"North America","country":"United States","city":"New York","province":"New York","postal_code":"10118"},"isp_info":{"isp":"CenturyLink","organization":"CenturyLink","autonomous_system_number":3356,"autonomous_system_organization":"LEVEL3"}}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://uk-script.dotmetrics.net/hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&dom=www.bbc.com&r=1728054028902&pvs=1&ecid=2cf0fd63-f251-4eb4-b5ae-b9041702fa41&c=true&tzOffset=240&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.bbc.com%26t%3dnewsstudio&dfph=&ver=318
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.216237684872342
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:YvT8EE5DFwEc8aOJ+tyqysGDO7eZa9+27gxi/zW0sfZBsf1i1JeQ8Q2V+B/o:Yv3Y4wuyYQZF0gxi/zW0+ZB+1i25fIi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FAD1C357C7C5DA5CB2ABF2B7C31AEB2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FBD3722376B72DC3D1E7310F0BDEDFE63D12C5C0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D8A091A211279B0BCFBFFCBE709CC52925983113D500FB12D221BD0EFFA5C46
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62227C3E4BDDAB95207C6569D9E06FFB3E548638DB407A133EF7DA8D1F6EE35EFD0FB4A26257776D876BCFCF754C6C827A49E95D84FAC814E7A2A56B3E194D7F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","applies":true,"dateCreated":"2024-10-04T14:59:24.230Z","expirationDate":"2025-10-04T14:59:24.230Z","newUser":true,"consentedAll":false,"rejectedCategories":[],"rejectedVendors":[],"rejectedAll":false,"status":"rejectedNone","signedLspa":false,"uspstring":"1YNN","gpcEnabled":false,"actions":[],"cookies":[{"key":"dnsDisplayed","setPath":true,"maxAge":31536000},{"key":"ccpaApplies","value":true,"setPath":true,"maxAge":31536000},{"key":"signedLspa","setPath":true,"maxAge":31536000}]}],"errors":[],"localState":"{\"gdpr\":{\"mmsCookies\":[\"_sp_v1_ss=1:H4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA\"],\"propertyId\":26225,\"messageId\":0},\"ccpa\":{\"mmsCookies\":[],\"propertyId\":26225,\"messageId\":0}}","nonKe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (48781), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48794
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.473315788462198
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:DcZ5WzldFFLuevTBerTYyQu6DwQ7gNfVUD3Ex4MA:D7lJpvTkPQNedSF
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F11ABDD709DDFCF89CA08FD6BFF64D2E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:47AFB0378E17640B98712352E382FBB886B539E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:691E6166F162F05DA11B2FBD4DB3DFF567631EBF15649615A94F615D8A71FDDF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B76293B8F7ADEDF1359DB76E4B4C991797F168B4548D59FF2270A41C6C8D324B1BE41516D7DF85F22594F1DFAED42F1ACA57AC7C936A72F5CAD9AEBE90417381
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-stream.d04e98211c08936c9169.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1327],{57927:function(e,t,i){i.r(t),i.d(t,{default:function(){return Jt}});var a=i(63696),r=i(3973),n=i(41738),l=i(83051),o=i(59310),s=i(48622),c=i(74795),u=i(468),p=i(20641),g=i(11545),h=i(74437),d=(0,l.default)("div",{target:"et2wkco0",label:"StreamContainer"})("max-width:",(0,u.A)(580),";",p.tc," ",g.Vk," color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";padding-bottom:",h.SPACING_4,";",(e=>{var{isApp:t}=e;return t&&"\n scroll-margin-top: ".concat(h.SPACING_10,";\n * {\n scroll-margin-top: ").concat(h.SPACING_10,";\n }")}),"@media (min-width: ",(0,u.A)(960),"){margin:0rem;position:relative;background-color:",(e=>{var{theme:t}=e;return t.colourPalette.background}),";}@media (max-width: ",(0,u.A)(959),"){margin:auto;}"),m=i(60667);function v(){return v=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({})
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4968
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957465457754255
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Q9E2ANKfom6aHErN4kdhkxgk/wvPmN+X0IYiMdJDsp:aLJfo1LWkdhkxgk+YdNLwp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED137F96C9CC69AC49B0C3CF88891F50
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DBC36CA1E0C9BC0F848CA366FAA052455AB64A9F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D8829EE0159F16020BBAA1AFD82258EB674C262A5EB0D60B08EEB4051E4133B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5DC92C6292483B2E9DB7A774DD4EC393113B4BC2F5A0E9E9C7C5D4A25BE8ECA304B3806BECE8BCD20797ED8C97B665CCB74476C86C4D7734C257D599C5FAFE73
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF`...WEBPVP8 T....P...*..?.>m2.G$#"!'u. ...en.w`.W...A._...W....>b.g=\z@?..n.......]....W.G.~...~;.2.......;.7._.:..z.._.7.....~m|..[._U^._..'........_........7..z/~..w.?...g.`..?..............(...G.w..........Y{..s...............S.:%...omjO......ya.....]...vm.E.....cy32'.A&..,.C.v.....hM.&..J.'Q7.t=U.W.Gp...,..Q.a..Z............3M...!.....I...B>..8.......m.l.i/..Vle..Bn.g..;.-|e..<.-.....Vwg}.JF.tJ..n...]4.G.-./...5.T....~...Q..`..{Am...,.o.......!Qt #..:.%XE...FR-]..26b.,....Vb.HS..d....1...aC.^&C`.!.r...r...6U.Z...p........=RA~..._ic.:5?.......pf........q~.c.b....BgD.@......".T..".Op%.%.M....t.hr[...B4+..k..Kv"&;....~kA..52.9<..'..'./......X..d.b3G.,..=....S.J.>....5pJ.j.p]..z......(.....F6b,.2._.......TV.#.&..ZF.r...}..)H...o)....Zk\..e..>/$.#R..8^gw..h.7..R3;{...y...XCB..N...s.a.G.5Dzz..m..!.<.j*}L..I].%~...Y....|...wI.R..cb..#Q./..2..,......4.....<h.$......L.K...>..s...a.Om.3vU.d.hZ..".k4....r8!.:..+s........./=..%....gn].D(....].v..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):69520
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.063914260730144
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:iy2PcRFS9ESqIv+3S4AOBK8nnWryRsWIRRm:im4EE+kOGs
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:186C5ED5870EA1709C76216CFB54A748
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1AF2C99DDF35BD02A8A4B19EB172BE159280BE2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:138F875386A2A8CCE8A72810FFDF5F6ED95CBF08DDEE2BC23ED41C3CB444A0C2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EF2B881445CFA98C29C81CB3EC5C71D38FDDC9571D8F0F5D9D129CE194627BD87B697102D265EA5B03F482B7A150CE3FA17E41450684B2018FF5F3A0D4D25DB0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9423],{73238:function(a,t,o){var b=o(63696),r=o(468),e=o(35289),s=o(83051),n=o(17605);var l=(0,s.default)("div",{target:"ezmsq4q1",label:"BadgeContainer"})("display:flex;justify-content:center;flex-shrink:0;width:",(a=>{var{size:t=20}=a;return(0,r.A)(t.small||t)}),";height:",(a=>{var{size:t=20}=a;return(0,r.A)(t.small||t)}),";@media (min-width: ",e.cK,"){width:",(a=>{var{size:t=20}=a;return(0,r.A)(t.medium||t)}),";height:",(a=>{var{size:t=20}=a;return(0,r.A)(t.medium||t)}),";}@media (min-width: ",e.js,"){width:",(a=>{var{size:t=27}=a;return(0,r.A)(t.large||t)}),";height:",(a=>{var{size:t=27}=a;return(0,r.A)(t.large||t)}),";}"),u=(0,s.default)("img",{target:"ezmsq4q0",label:"BadgeImage"})({name:"1hauznb",styles:"max-width:100%;max-height:100%;object-fit:contain"});t.A=a=>{var{size:t,id:o,alt:r="",usePlaceholderFallback:e=!0,placeholderFallbackType:s="badge"}=a,c=(a=>{var t;return((null===(t=String(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512700255593619
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:rrBHI/sJsjDEXTdPEIU+ADtp2hEEXTx+tA7An:RHIwsjDEXpPEt+ADtp2bXF+SA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:49DE73F159D71B50F210B6505181E695
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79E0098E99843A398197F9F05C43571850B65D58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17BF6EA5AB6B655CF7D7F1FF01D15542BAA3953C8AD09B5020BA0A2A35E0E6A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7F7066CA793B16C58C99A4E6E9DFB86508F2E126C2E1CAA94E7CB72DCE263089CC205D991E114E2A2F7771E2150FBFC846C3107B38BF2109209AE664D2744F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2F&account_id=1786
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "stage_message_limit" : 1,. "site_id" : 26225,. "public_campaign_type_priority" : [ 1 ],. "multi_campaign_enabled" : true,. "stage_campaign_type_priority" : [ ],. "public_message_limit" : 1.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://measurement-api.criteo.com/register-source?impressionId=670002f63cf81f131cb9fb55782c6f67&partner_domain=ritzcarltonyachtcollection.com&external_uid=495b87e4-d5e7-4755-81f8-47d7670d28a7&partner_id=96396&source_type=event&campaign_id=331664&marketing_objective_type=0&creative_type=1
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):212276
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3149408490917995
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:c+pdNSaJ4vO8BbIB9kB5ywgv+0le4Me2VKII6MCnxKH0ioylPz2NkTXX:cMdNSaSjzvKISwkTXX
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DECA9BF458CE1D95013314A9E22D0B6A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:52ED26D25F4A50AD7838245CC734405B99C57BF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6670C871E0499BB3AAC00FA9C478789D8B116B8CC1F8A9EB996B1A36E21C76FF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E56B86C6073B0932732CBB04AFA350D8DAE861ECE518955103E793F1A2845C8A02367D0F18242636FE041A8DEC9443C265AEB0A45271DC2825C29C272A63DAB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[1,0],{179:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(53),r(55),r(68),r(35),r(72),r(33),r(69),r(52),r(34);var n=r(0),o=r(14),i=r(59),u=r(21),c=r(193),a=null,s=null,l=function(t,e,r){try{t(e,r)}catch(t){Object(n.handleError)(new n.CmpCallbackError(t),"ccpa")}},f={getuspdata:function(t,e){var r=Object(n.getUserConsentData)("ccpa")||{},o=r.applies,i=r.dateCreated,u=r.gpcEnabled,c=r.signedLspa,a=r.status,s=Object(n.getStateStorageFromMemory)("newUser",void 0,"ccpa"),l=Object(n.getUspString)(1,a,o,c);try{e({version:t,uspString:l,newUser:s,dateCreated:i,gpcEnabled:u},!0)}catch(t){Object(n.handleError)(new n.CmpCallbackError(t),"ccpa")}},getcustomvendorrejects:function(t,e,r,o){var i=r.ccpaOrigin,u=Object(n.getUserConsentData)("ccpa"),c=u.applies,f=u.dateCreated,p=u.status,y=u.rejectedCategories,b=u.rejectedV
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 47740
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9357
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.978041252364891
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:xfqFsRGZl8JmZN7s9nHFc6kNpPfd8dlPyZamUzFx5uPcjsJB/dElB1AphdV:xfIsRW8Jm77s9Hafpad1yZiX5oJJd0A3
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C208FAB981C041F658C3843076FB33B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A5268A993CCF058F3008001902287BE449482097
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:53BF597D8481A6C699767888E747CA68C10112298AABCA3A992414E6DB681678
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E238BAE3FE62A70333932569F07473693F9794515A481BA16BA18DE36EC89BC75856A53498616196F4F2875452833D474E97F7F36E7547A72A490DC6A7B6952
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........=.V.H.."...... JI.I.[..RM1y.R.R"+.R..4>.?c.mf..a.....O.K...n...$..Nw..X...R..)..\K.[..yM...g/w...>......=z............5...N..h}ci....W.F3.-.r.. T.S..........Q.+..*.....uJ.............7..u..fm.p....l........4........=..p.."4......0...m%.K.{..ck..*....Ky.3........f}c...+...DR.1)..P.X.......=.Rp...Z.w....,y.t...tT.=..`#w1.9a=.J3.....b.^_YY.....+Kk...vwuu........5.xp......_/.].I...C.5.....%.8p...R....%a5.1..v...P.....<gaH[L.H....6k......{....A..Ceu'rl.\R.G..3......a.:......i...\.....mC%.~.jg...W...._.p......h.&.X.cM..0.......u.....i._..>..9.qP........p/.\.d...TmK.;.|(...}......6..........=...N......5}R......mU..}...].(...R....st[.T..".)..[..W....R.....-.......V....0}.i......r..r...........f".tZ.H.2..rV......F....u.m.~.$_kW..N......4.u..x..[#.'....E.. :T..l...K[.A...}../.;w.Y..r/.l+..5..U+".JT./....0.F}.s..T.VD@..C.>......+.g..d....1....0.j.L..:.6B....-.w..._..v.Rk...k..P.@XO....+..^.(.w..rF_..}..0 .?*a.I+Z.&.d!t?1.....%a...{-/...`.&
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4846
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955028687561896
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0sqTY6fgjYduzaqHYSOdQcomG9ot7FcLoTyRTfTT2yMdWidGjqTa9VXfdM:0sqTvfC5v49dRPGStJbmRUG9VvdM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E76B20C48A27FFA4BCFC2B57815BA50D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:87B40B9E3016BD9B2BE08D56F3A002531B3986A2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B1B0CFE102A3416D83A84FF4B5C9C0E33F9AD37C971C071828DF81AC6D14197
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:512C70594D75B20F015CA715402A703DC1685D1AF54C87B4AE6F4E80941ADBDCB855007E9693A5CA92EE6A9362CE9FBD4593C5323302BD8CF2BFCB1DB0E87E12
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/b05d/live/2bf2ea70-81d2-11ef-83dd-fbf1b9732cf0.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0Q...*..?.>m2.G$#"!(.z....gn.uP....9O.....n.%.o...7>...N..@.-.f...G.W?0.{.S.....?....o..N1..../..Q.q.........?.........._....P.....G..:.5.........}y.Q.....O....oO)...[.....ou.......=.E...O.......^...A......{*.'.......nX..3@.Y}..e..jG">0....D0...\).t\.Y..Y.(..6{P.Q........x.......nAo`..(....G.`.(....]rl.'.f".<r.J.......q..l2..d.8`..J....O.....:...Y..Y..Y.(..6{P...zrx..,A..w.....Ze].b'..B.8..LA...8.......I.....8.N....X.9...ZJ~..>Cm........._.l....e....We.\.&@&..m.%.Z_.\.l4.`..p......OV.V.0....M..<"sa:...Pi..Y..$kW.Q.........EO......E/V..Z.};.{pS3.....s.j...K._.3...!.T.p...~w(Q.C........$.....Rs.K.....y.W...........D.....!.)....h#'.B...7oik...|J.M.l...!Z>~..].. u.|..........>.p..W...d..[.cU.)...N..T....i$'(U>.D.F..\.Wj.t.X4...,/.W.P E.w.N.....X 0r......G.q.Mu......1...1c..P,ipV%....e...<!{8s's.0e<.O.q~...k.U.p...F.......X..{$....n....5.39.(.....M.X........^nh.).S...>..Q...x..Wzi.~.'.-.LS... W....#..I.(.....C!.U1
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (52321), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52411
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406191727534698
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:4sOrDT399fQYa9+ka7C4Z2Ad7iud7xaisI:NaDT399fQGaisI
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:31D47D569C67BA81684649479C45F5BB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C87248AB6B9C81F614B9753DBA94B538EE59E13D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC5EFB3DC6DB67D7792FD9EFD98882560656B5070E4B36FB8881F50D6DD37B31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D5C19A5D9BBF1657401B05B35204E7BF564B0B321507F3F96BAD934C887F743A1D66EF028D7B711BE58657F107EBEF7313CB5E6753E33561605D2947E7F0E28
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-vendor-date-fns.c41f1a52250f2baaab7b.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4522],{51372:function(t,e,n){n.d(e,{GP:function(){return q},L_:function(){return U}});var a=n(76914),r=n(350);function i(){return Object.assign({},(0,r.q)())}function o(t,e,n){const a=i(),r=function(t,e,n){return new Intl.DateTimeFormat(n?[n.code,"en-US"]:void 0,{timeZone:e,timeZoneName:t})}(t,n.timeZone,n.locale??a.locale);return"formatToParts"in r?function(t,e){const n=t.formatToParts(e);for(let a=n.length-1;a>=0;--a)if("timeZoneName"===n[a].type)return n[a].value;return}(r,e):function(t,e){const n=t.format(e).replace(/\u200E/g,""),a=/ [\w-+ ]+$/.exec(n);return a?a[0].substr(1):""}(r,e)}function u(t,e){const n=function(t){d[t]||(d[t]=h?new Intl.DateTimeFormat("en-US",{hourCycle:"h23",timeZone:t,year:"numeric",month:"numeric",day:"2-digit",hour:"2-digit",minute:"2-digit",second:"2-digit"}):new Intl.DateTimeFormat("en-US",{hour12:!1,timeZone:t,year:"numeric",month:"numeric",day:"2-digit",hour:"2-d
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x270, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33702
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994148188331451
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:/RgFRpmL012Q3IJWjSLIdDpd8wotqinBZ3XWkMtVjACpHt:/RmfFjSCvloIibnMtx1t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1F9248A8C44A6C629704519F9ACE2BA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B8173BB2C3B02599AC8385B6C944842B39E211A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4ECD6B160F6FC5E54D3A030C66D53687F3EEB6D7845C00F48FCD6445DCA98C57
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0B52A55321D5F0AA2807E8F2EC8BE29C00B5E7E13455A6CFB5E3837870F481FDB6E19F68FAFC21CB21429E2E55B318FD533F45E584E644CDFA1739778B9A97D2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0....*....>.8.G.#"!2.-...@..Q;7....../.....]}.......'..r~....4..t..2]......O....E............QO.~F....E......................w.-......S.?.....}..j...b}H........}\?......a..N.>.F...k3...p7..8.r.fM.k..Qo....^.cU.\.J.~.[..7L....2..&T..dqS.H|k.W.&._...D.N?.xo.......U.OY.TU.1..1...m..9..!-.^uYu.ct....;.._.'....|..y..?..)...|.....B2U&.#......e.....+.Gq.K.e^..0...Q.^~z..#.Y.~.ik...-~g....(OG........Nj.....C..@....6..U...;z06.L.....|.A5.=:I.wJ.iW...j_..BxV8.+.h.Jd.'..[g....y.j...D.C}./...9..K........r..4......|a...p9..YDj..).=oO..lm.8?.. .....Q>....Jy..#S.3........A=5.XC3.O.......,1..~Le.G...i....,b49I..U.....z. .v.:\r....T.#.9l4;...%..^..5..M....\...v=@.D.....^>..W.!,\..]..{M89 ..T0)..+.../{n.f...O.?...o.s9H.GjMH...WV......R.7h..].....N......@.F>..p.q.!.-?D.U..`'.U=......EVs<.T..\..`...,.jO..u=...=..N."..K......M...K..uLol.;.5.Y...*..;|9v..7.fx.T..}..w.u...uH.*..x......V4Q;....D.).X....H...R*k. ..e..f..d.....n...X0.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3168
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1330
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.84280403262654
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XgW1iM6HfNk+FTWcQ4T8JOx3/0AXfNguMhR+MyY8bbb+4UpMla:X2d1PrYJA3/jfNgxyY8bbbtUpua
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B6FF6D842C683E94B97FEEC0BDCE87D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:17CAD398F752E18DA0A380B2D4733CE5E575982E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E009E3F80B79C276505D8C17DEBA022C738978336A8DC964444AF9B9D28081FC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BE7A769A7AF751A0CC9D3F5CE9048EF14F5E7FE3B8BD0C3F0D28C62C4E7ED6A7781EF57D18A31CFFE9D8304CABFFE1310442000B38FAA91F5ABA99AACAD2169
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........Vmo.9..+t?D.jV!.41...4...5U..}.....p1..;K.-..o./..i..".l.x...<3.y&;.8.C0$..............jq.....|.~...B.Z...0.)..}3....x..;.....!..s.X...#....c...O..oz.Y\......\....q.p.v..(..|p.;.,..x|DY...N..a..Z8...et=.!c.E...9..#e.B70.bl...!.....&.\..B-...Cx..~...[....tG....(i8......l*.,.XhM......[}.9.G...,Y..4.Kbr...:-..yD....9...J.Q..@%.<.o`,...0-FR....|..D$F.%...._{....Zf<.[....&S.#T....l.z..h.......G.....c..S....-v.%j..Uo.........ThI.[m.....;.....1@..a.W..R..-.d.:5.n....]H7.....D.GN.Y...d8......t.v6..N....!..oR$b..?....$..|.....YP..2].).U........y?@.2.l.[.9|J1...+..q...........B..:a]X..'*....#.1.SW.GQ.....,..fr....D~tv...y.5.Awx.q....H..].F.R...... g.n@..P...l.5.5#.[..9..`.p../.........U../.zI....S.S..%N;^...%...E.Z.......]..V%.C<ug.....*.M...1.,..a.%..RK.l.dE.....i5...Vc%8...|...\.k.a..j.OA.. Z....Bk6.:..U.`'on+o..C....O...s.........B0.2.[G.U5.0.86G9.....Lr1.|YFE.%......N.b...NET....n.|Vn..WXj.9...$.eM.*Z....?t.[..4..s.')6'I..U.~l..k...-.h,w..Si.U
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12911
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.298999022078112
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:AbJjk1/vFK+3ViC2qSCI9HCiPZz5HQhadxYW6gjlspTXYx5WMRmGyiSLiPwiSgfT:31/tVCqpI9HrZ5HVdxRvayus85Lx37vm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:91899EB44F26A6D7FFC295B0BDF8D5EB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C60D4D538FAD251C7CAB6DEC70A5CAF537EBDC75
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50930911C8B1100B6EE1923F5E5102BE42CC86A474C6066C655E99CF966C029E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B56B2C4EC4A44392DA7ADC4AAC20AA3E9576E377B297C1191CD96AF370465631FB3CACD44D0056245D2D1457DE7AC9742AEB46468D767A59ECC6200D631978C8
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://uk-script.dotmetrics.net/door.js?d=www.bbc.com&t=newsstudio
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:. (function () {. var pvs = window.top.location == window.self.location ? 1 : 2;. var ecid=getEventChainId();. var hitDone=false;. var sf2=null;. if (window.DotMetricsInitScript == undefined) {. window.DotMetricsInitScript = true;.. checkTCF(start);.. function NewDotMetricsLoad(DotMetricsContentLoadedFunction) {. if (document.readyState != undefined && document.readyState != 'loading') {. setTimeout(function () {. DotMetricsContentLoadedFunction();. }, 100);. } else if (document.addEventListener) {. document.addEventListener('DOMContentLoaded', DotMetricsContentLoadedFunction, false);. } else if (document.attachEvent) {. document.attachEvent('onreadystatechange', DotMetricsContentLoadedFunction);. } else if (window.addEventListener) {. window.addEventListener('load', DotMetricsContentLoadedFunction, false
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.867720883468703
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4DCVeBMIfnM:8WiIUemo/HPbfCYKpY4DCVetfnM
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B4E0CA8085BF5D53A106ECFF0138FE6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C4E239F919282BD0615F248B78464C0938DE10DF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5CA384436F0A1D477106DA8BE0C258C9ED027F5CA29DFD88A92F64B3F1E1FCA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E051FFF3E26ACBC90FDC46403313FE141F3BB2E8FBA8249DC7EBFEE56FE939AF8D179669D0239A9C437221A5975205110734DBBCEBC2FABE23F340E712E42A8B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=5157&u=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&pid=rKigbsb2Q3HI6&cb=1&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22dotcom-slot-mid_1%22%2C%22s%22%3A%5B%22970x250%22%2C%22970x90%22%2C%22728x90%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&gpp=DBABLA%7EBVQqAAAAAgA.QA&gpp_sid=%5B7%5D&sm=6c6f9db0-0191-4aaf-a5a6-2926e924b4e3&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=3lift","cb":"1"})
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3569), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3569
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.409934606536506
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+f0PCRSyp3zu3FzAmPQgbv8KRNo8Ba4SzzWeGWYRduPYHOb:+f0PCAaDu3VAmoAUKRNDB6SvuPYub
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D606669435ACEE2D4926766223F9A0A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1E2F7F10D681B51F700FE0B02F51F49F70CCDDD3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFD9660758606D41DD3B058BEAF35B0F3723DB3BEA8989D97992D0C64146DF4A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F916E1461F707B5B43DDB75AF45C845FAD1319CCB1E65585706C9BD029105989D7DBF973D28BA51964718DA964BCFF95CCEA555BFE54BB66072ABAE6734E5ABA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4636],{99258:function(e,t,a){var n,l=a(63696),r=a(468),i=a(74437),d=a(35289),c=a(11545),o=a(20641),s=a(61223),u=a(43327),h=a(91785),m=a(83051),g=a(59310),p=a(36848),A=a(32640);function b(){return b=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)({}).hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},b.apply(null,arguments)}var f,v,E=e=>{var{className:t,type:a}=e;return l.createElement(u.A,{type:a,props:{className:t,role:"presentation",preserveAspectRatio:"xMinYMid meet",focusable:"false","aria-hidden":"true"}})},_=(0,h.AH)(n||(f=["\n display: block;\n padding: calc("," - ",") 0;\n height: ",";\n fill: currentcolor;\n max-width: ",";\n\n @media (min-width: ",") {\n padding: calc("," - ",") 0;\n height: ",";\n max-width: ",";\n }\n\n @media (min-width: ",") {\n padding: calc("," - ",") 0;\n max-width: initial;\
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10053), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10053
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.433479535127469
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9s9veq+6cB8K7idnReAC8wdbOE573+PWHq9i7e9cIqkEyvAiMfoEszY16:9sdexBf7idnRbEdiE5L+OHMiy9cIqkEC
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:351E268EF396DA689711F74632202FED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6DBE038865B1A7B04B885C0B9459193C3B743C28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A4B837670F43E31D3FACCE9980420BBADD299387F15D58955A0AE5C05F2FA96F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CF81368A36AEC3A7DA491F48B53EDAAEE47FD447EFE750A79B32D2BA95B40B40A523E57C1222EA96A369CC2F2702728BD102D6F33E97B299686F4B02D9B8BF8
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[120,553],{29036:function(e,t,a){var r=a(85246),n=a(62034),l=a(36060),o=a(93746),i=a(56974),u=l(function(e,t){var a=i(t);return o(a)&&(a=void 0),o(e)?r(e,n(t,1,o,!0),void 0,a):[]});e.exports=u},19335:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[[...slug]]",function(){return a(59081)}])},59081:function(e,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return ej},default:function(){return eC}});var r=a(52322),n=a(2784),l=a(3255),o=a(11478);let i=e=>{let{flagPoles:t,allowAdvertising:a,analytics:n,collection:l,destination:i,pageKey:u,pillar:s,section:c,slug:d,subtype:v,topics:g,type:m,urn:h}=e,f={gptRequested:!0,pageAds:!0,playerAds:!0,xPlatform:!0,..."boolean"==typeof a?{allowAdvertising:a}:{},...t.ops?{opsFlags:t.ops}:{},...t.ngas?{ngasFlags:t.ngas}:{},pageData:{analytics:n,collection:l,destination:i,pageKey:u,pillar:s,section:c,slug:d,subtype:v,topics:g,type:m,...h?{urn:h}:{}}},Z="window.dotcom = window.dotcom
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241001/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (30239), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30241
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322358476721159
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wwVX6HQkL4nE8L9NDK/0TuJnQE/nM+u3EvJpjCQ5hCwLTy+/:wwVX6jLE9Ne/0aJnN/nM+uaDZLbLTy+/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:269218DC703470F45F47DDF265500B34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A01327D6BCF1F7C4718E8ED4C88640ED0CAAA8A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B03C7135CAC556F89ED81908919B63955FD5273E75925FFC60474F162744EF0E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EAAFCF8A6FD35BEA9699AB0030EB52934B086BFC7009DB3FDF26F2CE9D4786E42096EC9BD0826D72D761CCFDF98A6979EE936D225DA131C797AD623BCA6ECF5D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5847],{30873:function(e,t,a){a.d(t,{Q:function(){return d}});var n=a(63696),r=a(83051),l=a(1224),i=a(95398),o=a(40163),c=(0,r.default)("a",{target:"epguv2w0",label:"OnwardJourneyLink"})("cursor:pointer;&:link{text-decoration:none;color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";}&:visited{color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";}&:hover,&:focus>",i.Ev,"{",i.bi,",",i.ej,",",o.S,"{color:",(e=>{var{theme:t}=e;return t.colourPalette.hyperlink}),";text-decoration-line:underline;}}"),d=e=>{var{isConciseView:t,onwardJourneyLink:a,children:r,tipoTopicId:i,trackingEvent:o}=e;return t&&a?o?n.createElement(l.C,{tracking:o},(e=>{var{trackRef:t}=e;return n.createElement("div",{ref:t},n.createElement(c,{href:a,"data-tipo-id":i},r))})):n.createElement(c,{href:a,"data-tipo-id":i},r):r}},95398:function(e,t,a){a.d(t,{Ev:function(){return ve},Wl:function(){return Ee},ej:function(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4614), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4614
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.375942948957408
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fTz284LAHxbhxkBxeyrLdOXa2ku0xjKtKxOQhtn4KvDkCH40OjSBYVchoraXMQIu:GX3BUH0zsCn4K7kCYBj0tPXXqNoXl1K0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C9F539E1778A9E11661B2485E64E3BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:20878B99879C8BA5729EB6E442213B705EF72E70
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A8E1958459F56A1CEC201B6FCB74B84477F3E131D9BC1BB1CEA691646A11AA3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F63D0B6EE10DCF5E81E0139B4263B9733C094F9AA14A7C8E86E89D2818A7654EC53A06A9E6712CFFF95A4B9B19199C2C81A9723741C48A81FBF88F5428A61CDD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-global-navigation.509e8b0e3c9ea301fd97.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8549],{7890:function(e,t,n){n.r(t),n.d(t,{default:function(){return y}});var i=n(63696),r=n(71522),a=(n(63220),n(84778)),o=n(48622),c=n(57874),s=n(49997),l=n(46853),u=n(10864);function p(e,t,n,i,r,a,o){try{var c=e[a](o),s=c.value}catch(e){return void n(e)}c.done?t(s):Promise.resolve(s).then(i,r)}var d="https://account.bbc.com/account",g=e=>{var{data:{accountLabel:t,signInLabel:n,forYouLabel:r,forYouUrl:g},language:b="en-GB",country:f="gb",currentPageAnalyticsDestination:v}=e,y=(0,o.tN)(),m=!b||"cy"!==b&&"gd"!==b&&"en"!==b||b.endsWith("-GB")?b:"".concat(b,"-GB"),{env:h,host:_,is_uk:P}=(0,s.A)(),O=(e=>{var{env:t,host:n="www.bbc.co.uk"}=e;return"test"===t?n.endsWith(".com")?"https://idcta.test.api.bbc.com/idcta/config":"https://idcta.test.api.bbc.co.uk/idcta/config":"int"===t?n.endsWith(".com")?"https://idcta.int.api.bbc.com/idcta/config":"https://idcta.int.api.bbc.co.uk/idcta/config":n.endsWith(".co
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49731), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49733
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.516065355697704
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:yUerlVvgbhVYmYV0oz15x75gA+idop8DMLD+j7r:yUggbzhYfPX+2E8DE87r
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B7B9D5F5B7158F80565AEA5FBB7425FB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6CE6B15B0CCFB564615FD2C30571DF9D8360E3FD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:82B0AE278DFA7D2063AB10EB6E19CDEA017866A51001A55A8B777A23E1A84807
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1DC975063617F8C86895999E379F94A6670E474C42DC105BFF202A185EA5D1FD61AEB6C7CB1F6C293F3FFBE8D2FC80D038135C294AB14FCB0D364760F94466C7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7167],{71522:function(e,n,t){t.d(n,{A:function(){return et}});var i,a=t(63696),r=t(20641),l=t(11545),o=t(74437),c=t(35289),d=t(83051),s=t(1224),u=t(91785);var m,h,p=(0,d.default)("div",{target:"e6xn3ao0",label:"GlobalNavigationDrawer"})("overflow:hidden;visibility:",(e=>{var{visibilityState:n,open:t}=e;return t?"visible":n}),";",(e=>{var n,t,{isInvokedByMouse:a,open:r}=e;return a&&(0,u.AH)(i||(n=["\n @media (prefers-reduced-motion: no-preference) {\n & > * {\n transition-property: max-height, height;\n transition-timing-function: ",";\n transition-delay: 0s, 0s, 0.4s;\n transition-duration: 0.4s, 0.4s, 0s;\n }\n\n ","\n\n @media (min-width: ",") {\n & > * {\n transition-duration: 0.2s, 0.2s, 0s;\n }\n }\n }\n "],t||(t=n.slice(0)),i=Object.freeze(Object.defineProperties(n,{raw:{value:Obj
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1200 x 628, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):612554
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.981340971086154
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:KFr2GB1FRYkPKl/XQTGjyMFRU2WB9Fwl802iN5CAwN/9Kzhpozx+iyy:KhNvYZXQamMFGA89iNA7UhCwFy
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:135AD9F12385E711EA3C5DEA577C9ADF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1B1503F41182B64997A19932A7FE258EE5D8C554
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64E5AA663195BBF84D146B0EBD8F947E88B79B71A3F10A6734B6F130DC53BB3E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30AF7197494157912DD6BC70000D97E46158856DF324857AB356E91399C74AFE5328397ACFCA7F613419C1259963BD03EF84CB10F215978643F245B05D590050
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......t.......M.....pHYs..........{Rk.. .IDATx..]..(......y.....y......N....>..`..#iI.?... ...u.0.5!b.O...Pr.&..C..c|RB@DL.Ph_.....rbh..A..G&. .1};.o...o...+V..Yf.l.>.. N|........{.|^.U{...gvr0..6...3....*3...qI.K.I....o.....(#.f..g....a}.h.4NY._.*E["..byT.......X....._.Q.!,.Kk.?>.q.|...k..jP\.o....x.k.eA.{...:+}/.Z.Q..,.8.[z..}...QU...^.:'...][."z....>VgO..Z....z..}.?/ag.....^...6.....u...0.......^.k_J...%OC ...S.&.....D..\g..p8.....p8.....0...H >U...`,.^../v..56....t...>.G)}H;.....x...cQ...s.q.X..%..@.B5(...hp...p8....b...p4..@.y......8.... ...H.0 ....Q[-....cg...t..h.........o.V.|......g.=X....S..K0c!....y..*{...j....S..........L4'.H>W....g.j..;#..36..L...g;.....J+.Mv.Fs..\..c...Y.5..Mx...{P...V(..G.j?..~@.jQ.an.,...........A.+.s.:.A(..:...c.....{....R<.....2.S....8?..|@...~zS.!.+......p8.]...8..i..N.3^..C...{....}.j.'.<q.I.>.oPC.=..Y.-[....:..........".w..G../.hH.0...A ..n.....3....._...\.7.....Y...@k./.F.v......)..N.d......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28686
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994460605397937
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AULOzhHatMx8st5IBlCwJ1hxNyL75RKFtWqb/l2bid:AULwhHathjB4whI75EFQU9mi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF3A6B0B7A7F6BC4AB40BE8F296C11FE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5ECA70E19F33D6342D146DD07C68CF6DDF921555
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:146167924CC881B0B9EF59EF9FF62C4B4C171FBE85FA5C4DB6B5382EE276FC68
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1B45C5104112AE6863E23F66F22B4160D99A08171AF71222784211EA7DCDF0E2D6F3ECF9E8AC6A7184F0053F585A28349AE146E8829DF472D4BF7BAB05489F74
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.p..WEBPVP8 .o......* ...>.B.J...+.Rkyp..en......^.K..<.y...e..O[.../...7....o>...z.7..x}).4.}..f<....i.\../..<g..-L....56.%.oQ...~~....;?.(.. ..n...0...=mQH\Fq(W^h4'm...q$A`...5O.@.R.,B../..L............W.3..#S.K.|..Nj...z..Q.....[.d.&=.=..S).M..$..#....Z..*t...&..&...\X'....h.k.L.HQp.&... .;..j.;.P"w.....1^T64.3m....sG...?9....eK....8 ..s.J4.......C.OJ........ 2.!..E..z...."R..W.......m.P....<2V....]9.i...c*.......q.q.d...9O:..3.....?.GQ..GnO..Z..*t..,Ww5.l.D.n7.N....tJ.....E..-t...t...k.T......]......J..K..M.....k..]......Zj#u.C...4.[3.I$....O.ku.g...9d.Y,.K3n..#.......'.N.J...p.=....'U.*.b$....n.g.......\Q...4..w...E_...zE.l......D".W....8........F....hPw|b,.d...P...2c3..v....P...V..,...P<[.....j~%..G..M...!..A<.e.O......H>.S.....HWi...%.1.h/.hx.y.V>7?.a .%I.0.........h.).N.U...n.P.......sgcc.'..YQ.z!..e........M.#.\...;..Q...;V.........QMT..X.+.y.\....L..s..H.5..a.....Cn.j.C0.H;..........)3...h....lV{K..?.........x...3.:b..M.p..3..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=YzQ5Mzk1M2M5MTU0MzYyYjhkZDUyZDYyNDQ1MjhiNjU2OGU3ZDA0ZA&gdpr=0&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):493815
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.50857736293397
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:VAhNv3V3a3BpIyoDLvFThBS5JneHlxZ8BjjPe3eHtqjpADv:qTvDN0eHlxZ8Bjze3eNUqv
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1B7FF42B13FA29F64A5BFD974CB21D70
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A58D99DCDC4AE58F97856FEDABF3D21278FAC28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3F799FF70A067CDB0D1110D608F80BAE49955473BE53048209B3E20321834D3B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6522290448D40E956F584FA3E59829C7B830BC9804602A55C4C1D1A569EF8B4DE7A5690DF2BC94872DDC77B01C8235D99488C752A2CD0E166EAFD22839F77855
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410010101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,wa,ya,Ba,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32242
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995344396877437
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:9jpA8TNfn1LsHU8SIKPt3rNRQIlV7E44frpfgb+WCedR5/:FpNf14H8Z7Ejf1Y+vCX/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D962298173BE94D8690793B6F2E0AAAA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F474EBD9405EC89C2E2A887BEE481380CA80752F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8625BDBF2FA9A5F55A9798CE78C6F522C34067EC76FDE7EC23722D0F4569E843
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1EB5C494DC56480D39A3F125371F2300787A404CED6788287E1F2CFCB6ECBCE1E66613EEFC15F5AD99A4045F68B13BE33D9A602761CCBBBA7ED4781FE4B88F4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.}..WEBPVP8 .}..0F...* ...>.D.K%.........gnP.S.Q........7...YVvT\.....B).>...P..{D....%h..q.[..Q^.............y.=...O.y..._?.v.........+<......_........'...4.>....?........7...I. ...&]...-....vZ.G.>.}.j...;*0.. .4..Zu.eV..c.?B.#.\...I..`,....-...K....c...0.N..2..3D.f..!yD..p...g..S..`..Cc.U...h.....p....8.T<j,...'.......R........,k.^...N(.. ...p.u(1.....3.a.LpP.fi...=.'..n(...&Oy..JT..d[.....T.....o......>f.4..G....F.ge....yNRc....v.wU.....0.pe.`.S.K-[.:h..+.t.#..aBqp.P.<.....El&.L.}..]..m~..s........#.'....F.GAp._..6..6..M...)e..........-{... o..E...G.y..K..9._...I.g.`eP....A.(E....C.[..5l...R.....j....R.g.$...7.A.>....m..3....P...$...%..n.`g.w.....9;.K.6..<..C.v/:..].e~..tz'..v._|nz...>....%..F.X......y.^...c....b.....>.k.#...P..AV.....Je..c,.3.R.......'..!.D...g&1...m.U.....#{..%.....9/}7...|..=..o..<.G.j:...jx.;.y.......(w2.#..s.....1.....d.....7./..'..v..p.M..;.z.....Q.... .?H.&.4...c...............Q.....:...,.k..{
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4985)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5046
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.196970318298508
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:W4GBGOcH2bzZv+NE+byz+P9vhnJYUi0Blumdr2mztyy3xPLlS8d1:WDoOcWbzZv+N1BhnJY+Td2mzt5dX/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED38C297C732EB84A7B18C3DBF5E0D15
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D210F83635171330681E38B111BA843F6DB3AB48
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A32203A0332577F8984FFC13E1B20A8A6FAF38E3D48AB5B6308523A67975D7BF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C810E00804ED032788A9BCD7FA36CA74082B2468FEE375B4A0C5C8E969DD0705198C59AC2DAFD9B0AFB20830A85E42BFCAF051196278ADB36C616005D40EB927
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/prebid-universal-creative@latest/dist/banner.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* prebid-universal-creative v1.16.0.Updated : 2023-10-12 */.!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=2)}([function(e,t,n){"use strict";t.b=function(t){var n={hb_adid:"adId",hb_cache_host:"cacheHost",hb_cache_path:"cachePath",hb_cache_id:"uuid",hb_format:"mediaType",hb_env:"env",hb_size:"size",hb_pb:"hbPb"};function e(e){return!(!t[e]||!(function(e){return a(e,"Object")}(t[e])&&0<Object.keys(t[e]).length||i(t[e])&&""!==t[e]))}var r={},o={};e("targetingMap")?o=function(t){var n={};return Object.keys(t).forEach(function(e){Array.isArray(t[e])&&0<t[e].length&&(n[e]=t[e][0])}),n}(t.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4320)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4321
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.408252556402253
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:EdphI+rvyMW026p4cHFpd9z9UC5H2zSwJN9QOcjxd3W:4/rW026p4cHFpd9zJASyNaTdm
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:77FF4EDE4693897337A38594321529A3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:968E57B7B4229F70A6901D1B3F7D7C3F9300502E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84E5AA85594B35C4B60787F4A97E2E1EB369DACBE23D8154F61F60BB0343D465
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66C9E1B08C5846044B6014A15249ED5C5A420A11C1765978642F132C6F9275852AB9700EEA3B3E524E5EF96E1A56C92E3FAFBF13E71F5F82633502CCF71764BD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sb.scorecardresearch.com/internal-cs/default/beacon.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var COMSCORE=function(e){function n(e,n,r){-1==e.indexOf("?")&&(e+="?");var t=!1;(-1!=e.indexOf("&")||e.length-1>e.indexOf("?"))&&(t=!0);for(var a=0;a<n.length;++a){var i=n[a];for(var c in i)t&&(e+="&"),t=!0,e+=c+"="+o(i[c]+"")}return e=function(e,n){if(e.length>n){var r=e.substring(0,n-8).lastIndexOf("&");e=(e=e.substring(0,r)+"&ns_cut="+o(e.substring(r+1))).substring(0,n)}return e}(e,r),e}function r(e,n){for(var r in n)e[r]=n[r]}var o="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,t="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function a(e,n,o,a){var i=[{},{cs_it:o,cv:"4.0.0+2301240627",ns__t:+new Date,ns_c:a?a.characterSet:""},{}];for(var c in window!=window.top&&(i[1]["ns_if"]=1),a&&(i[2]={c7:a.URL,c8:a.title,c9:a.referrer}),e){var f=e[c];"string"!=typeof f&&"number"!=typeof f||("c1"==c||"c2"==c?i[0][c]=f:i[1][c]=f)}if(!i[0]["c2"])return!1;if(i[0]["c1"]||(i[0]["c1"]=2),n.url_append){var u=function(e){for(var n={},r=e.split("&"),o=0;o<r.length
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1881
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.762771713225458
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t0IL4SQDXEMLnrCSlgBgmKhOde/8q61cu4zIQ+Bi3+s1nkH8Q4h4yBEvU65ZvtlZ:+pSZcGzBgmCOdekvOX2Nm4uIZnDM6woN
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3643D340777CD5FB9A2FA7E8701FDCDB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:64126ACC1DC7A894A9984613BEA432DE19C2D186
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:60BCAFBD631F6FA0805E158CA3B235E76225350DB6FBB423596D4C4954B27573
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CCF3B75300726BB2785B78C6CB16931F01E042A0AE139B6F4C25498C71FF132A73492BD66A3F0CD74488DE115DF22542D0377D92FC662117250003B9451CF61E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg id="privacy_svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 77 15" height="15" width="77">.<style>..bg{fill:#fff;opacity:0.6;}..icon{fill:#00aecd;}..text{font-family:Arial;font-size:11.5px;stroke:black;stroke-width:0.25;}.</style>.<path class="bg" d="M0 0L77 0L 77 15L 5 15A5 5 0 0 1 0 10"/>.<circle class="icon" transform="translate(58, 0)" r="0.75" cy="5.875" cx="8.75"/>.<path class="icon" transform="translate(58, 0)" d="M 5.3730468,1.0136718 C 4.6293185,1.0090776 4.1,1.3947866 4.1,2.5 4.100712,5.7520821 4.0996094,8.7129311 4.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 5.8554801,11
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3168), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3168
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.265041026598083
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:4C7uMJO/LTxtSnSAoSAZ3QZBlLoAMjz4/Jg:4CKRt88QnMP
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4F936C1B71FEC19C3F8A650C490A5E1D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEDF3F086D2515304E64AB4D845EFD6F7803352F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E20FD6E783B5453508DDD3FF3857958141AD710763E9C72884472D85B9F43929
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9EA034A8102327251909AC208AA68C39F4186CAEB35C5C0190AFAEFC0D3F0DAEA83846267B813AF3DC78693C97CFFB0A4089747A930D42BAB7306EEEF7B25692
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-rich-text.23fd4b1eda306a22c83b.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5449],{64374:function(e,t,r){var l=r(63696),a=r(83051),o=r(1224),n=r(26934),i=r(74437),c=r(14810),s=r(27442),d=r(81879);function u(){return u=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var l in r)({}).hasOwnProperty.call(r,l)&&(e[l]=r[l])}return e},u.apply(null,arguments)}var m=(0,a.default)("b",{target:"e5tfeyi3",label:"BoldText"})({name:"d3kzo8",styles:"font-weight:bolder"}),k=(0,a.default)("i",{target:"e5tfeyi2",label:"ItalicText"})({name:"1jwcxx3",styles:"font-style:italic"}),v=(0,a.default)("div",{target:"e5tfeyi1",label:"RichTextContainer"})("color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";overflow-wrap:break-word;max-width:",(e=>{var{shouldConstrainToReadableWidth:t}=e;return t&&d.T}),";>",n.A,"{margin-top:",i.SPACING_4,";}"),y=(0,a.default)("div",{target:"e5tfeyi0",label:"BulletListContainer"})("margin-left:",i.S
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):353106
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.40315460777152
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:h8fggb/tBgMH1GLAUjMjuC9seVz/ak30VkXP5ck/0a/C8m7:+fzXgf8UjMjuaXq8d/0aY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B7B2A79BE06492098A057DF2F96B2798
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CAB15E1526F0B433E0F8CB005C45CDD23FBB61CF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1EF6DAA184B9B29362DCD4EEC0A9F06942CA375E0EF4A0C247AE016346396BE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BC0752702C85E26F64529B7C4262CB08357A69B91B91757745811414A3545D0F45C484684859AA23F779BF7958ACDEA1FCC863BA5D58B7E71D500DE16AB3742
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-website.b37fe2da30d67ae363fc.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8926],{16171:function(e,t,s){s.r(t),s.d(t,{default:function(){return B}});var a=s(24701),o=s(63696),n=s(84029),r=s(57874),i=s(24065),c=s(48987),p=s(33453),u=["www.bbc.co.uk","www.bbc.com"],l=[],f={},b=e=>e.join(", "),d=e=>{var{path:t,title:s,sections:a,type:o,authors:n}=e;window.pSUPERFLY.virtualPage({sections:a,path:t,title:s,type:o,authors:n})},g=function(){var{title:e=window.document.title,sections:t=[],type:s,authors:a=null}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},o=window.location.pathname,n=b(t);e===f.title&&n===f.sections&&o===f.path&&a===f.authors||(window.pSUPERFLY?d({path:o,title:e,sections:n,type:s,authors:a}):l.push({path:o,title:e,sections:n,type:s,authors:a}),f.title=e,f.sections=n,f.path=o,f.type=s,f.authors=a)},v=function(){var e,{title:t=window.document.title,sections:s=[],type:a=null,hashedId:o=null,authors:n=null,isAppRoute:r=null}=arguments.length>0&&void 0!==
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x270, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33702
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994148188331451
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:/RgFRpmL012Q3IJWjSLIdDpd8wotqinBZ3XWkMtVjACpHt:/RmfFjSCvloIibnMtx1t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1F9248A8C44A6C629704519F9ACE2BA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B8173BB2C3B02599AC8385B6C944842B39E211A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4ECD6B160F6FC5E54D3A030C66D53687F3EEB6D7845C00F48FCD6445DCA98C57
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0B52A55321D5F0AA2807E8F2EC8BE29C00B5E7E13455A6CFB5E3837870F481FDB6E19F68FAFC21CB21429E2E55B318FD533F45E584E644CDFA1739778B9A97D2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/480/cpsprodpb/373c/live/37f51700-8248-11ef-83dd-fbf1b9732cf0.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0....*....>.8.G.#"!2.-...@..Q;7....../.....]}.......'..r~....4..t..2]......O....E............QO.~F....E......................w.-......S.?.....}..j...b}H........}\?......a..N.>.F...k3...p7..8.r.fM.k..Qo....^.cU.\.J.~.[..7L....2..&T..dqS.H|k.W.&._...D.N?.xo.......U.OY.TU.1..1...m..9..!-.^uYu.ct....;.._.'....|..y..?..)...|.....B2U&.#......e.....+.Gq.K.e^..0...Q.^~z..#.Y.~.ik...-~g....(OG........Nj.....C..@....6..U...;z06.L.....|.A5.=:I.wJ.iW...j_..BxV8.+.h.Jd.'..[g....y.j...D.C}./...9..K........r..4......|a...p9..YDj..).=oO..lm.8?.. .....Q>....Jy..#S.3........A=5.XC3.O.......,1..~Le.G...i....,b49I..U.....z. .v.:\r....T.#.9l4;...%..^..5..M....\...v=@.D.....^>..W.!,\..]..{M89 ..T0)..+.../{n.f...O.?...o.s9H.GjMH...WV......R.7h..].....N......@.F>..p.q.!.-?D.U..`'.U=......EVs<.T..\..`...,.jO..u=...=..N."..K......M...K..uLol.;.5.Y...*..;|9v..7.fx.T..}..w.u...uH.*..x......V4Q;....D.).X....H...R*k. ..e..f..d.....n...X0.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98048
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6820595264566
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:dO3MFY7QzNXzb+2bTO3MFY7QzNXzb+2b1Z45yr+btseroN6:dO8FLzNj/3O8FLzNj/rI1oU
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6E11E8F74688893C10BB70AB4BE18127
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7A6680C6CECB8CAB4A4D59390674CC4CEC066632
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6E6B9266B89523AE6B2DD0C5DA562C5FF22E9174B346A3622C657106D11D179
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:12552FF083EA012ACE4894237FE1085827633949670AD145120971329AE26E656246C4D068955B59C1C72A26DD567AFFA19C19F6D960A12C177AA10D7751FADC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/4817/bbccom/news/middle_east/article/interstitial":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=20334c4f2613190f:T=1728054001:RT=1728054001:S=ALNI_MbESQgDnK7PZqKnnvwSYzzr3iXHQA",1761750001,"/","bbc.com",1],["UID=00000f21c9a85a8a:T=1728054001:RT=1728054001:S=ALNI_Mb8ctPXE2DhtzN7XUqsNDTeEqc4BQ",1761750001,"/","bbc.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJfts-f-9IgDFYQ9VQgdYic5fw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNs7h8xh9H7h7zow3doXucyGd8WCiOpjOida61zbZBnex6WEMttCqlOa6R_TsPsOL70Uy_plosrFBJAZdrw4Fqw31f8B2E7PIoEDl-7J1Y",null,null,null,null,null,null,[["ID=77e369e9b8cd4bda:T=1728054001:RT=1728054001:S=AA-AfjZwaCcTkOvAEU0uiHDYTR4Z",1743606001,"/","bbc.com"]],[]]}..{"/4817/bbccom/news/middle_east/article/top":["html",0,null,null,0,250,970,0,0,null,null,null,1,[["ID=20334c4f2613190f:T=1728054
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100654
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.351088017461247
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:DJd2LoYvzB2BQlaZ2g0e2EKMVQkMyL1Xw:YIMeIMVsyVw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5F3907DE1E5BFA0527A133B04CE28AA6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A24A517F2B4AC6D71EFEF6D469731E48708D673
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64AB732F69F2F5373621BEFBBA74608653EABB53F6D6E331FEB109D231D72928
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38FDDFDC1CEE8A83B49D9DF7DCB97581902EB5858FFBA6CBFE0EF467DCEACDA1F09DF5ACEC7DEAF8E25EB7319289FBF8950DEE94CDC1556D7A9EB443C79215E0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var l=e[o](i),s=l.value}catch(e){r(e);return}l.done?t(s):Promise.resolve(s).then(n,a)}function n(e){return function(){var t=this,n=arguments;return new Promise(function(a,o){var i=e.apply(t,n);function l(e){r(i,a,o,l,s,"next",e)}function s(e){r(i,a,o,l,s,"throw",e)}l(void 0)})}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},59419:function(e,t){"use strict";function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function n(){return r.apply(this,arguments)}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},23903:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return r}})},30199:function
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "dash.all.min.js", last modified: Wed Jul 26 09:05:46 2023, max compression, from Unix, original size modulo 2^32 634694
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):172321
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998059504995322
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:2G0aAIK9R65Fevl+G23VCwNwh6LYsQhfmnHn4SL5FjY3ySdUJJJVrZM5kjKV4c:4aTG6Go3VCwCayh+nYStFjY3ySdqJJk/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5394ACF675502B2A7C36DD35E5363AD2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:52B337B2C312C4AE206379FF2DB560FC339C9E9F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:07F724AC52289A311BD86CC25270669006BE72CBDFBCD372081281A3AC866E2E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F440D07E018CC3FC52A2A31B9EF7ADB9FED2EA22B67705E388E9A9170233D8D55B8E53B34620ED05B8D4C7C7D6109D5317E3EEEDD0D87966BEBE7042D2311AA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......d..dash.all.min.js..\ys.8...?..u...&)..V9.......9...#.6.eRCQIgm}..=. .Cv.w.v......w......p.}....]...$\,,..~..u........k..._..."..XK.....|* .#........m6..E...0..@.C. ..Yr....(e.......).i..@z`...J.V...4.f.A.igi...~..q.iwQ.....v.7z'..ot..-.%....7..>._\.~wqs~.[.........N.l.?.v..~k.{.p.2..$..x..m.>....33wVl..R+..N...d...T.t.?"......%....).t..`Us*I..O..[.ieVl>....6Y.-2}J.%....1I.W..4e....d|..N..3.Xo...'.}..1(8r..,...#5}#=rm..8..9...!.......q].z..]....46-9..?........4..g;k..[|.L...<....Xr.Y..}......K.&.3. ..,0Fycl...jrD..l...TB$'W.X|.K...!kCe...$..]7a...i7-6.....d.....S.(.v..Q`0.&......q.......Y'..9Y..<...#.%s_...k...d...Il7...(...J..3|G%...TH".g.b..U..........V.cf...^.............7.SA.;.pV..'.2..`.....!9.3.N..v]s...N...IO..rL....?......w.....................o...,....!....8Y.3.d..~........p4.t~.mPx.R.d.aO..v:..n..`.L:[v.r.^....v.(.].U...k-..k~.......Ex..h....K..i.=P.a.Y..DQ.&..1.hP.[.r...N..MME..a)&..Z&..b\e....E^.....&.R.....7
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (40179)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57163
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.364617711048774
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:nTb3v/mS0QqAR8JgSAiHRXvIu+chuCr4zMbLMb7SR50Oeyb86bqC:fv/wJgSAiH6cLEdxC
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1D2D693D9604F108FCDF0FD37AFFA37
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B818473C5C8E351AAD1AB7712E7ADBB4D426C3BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:445C2CB6C5481E3975C5CA61EC46CBB9B3015CA5C4DA8714A0553908ADA7D6AA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8ABC5E983608847D138E8299C6CC757207DA3BCE156581D3FBE7C33C00648672CBF35E84D321F9DB45800E2D3480D98A04EBC4CC69782FB77D77012C0B6B85E6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[351],{84442:function(e,t,r){"use strict";r.d(t,{B:function(){return n}});var s=r(2784),i=r(63955),n=function(e){var t=e.as,r=e.errors,n=e.name,a=e.message,u=e.render,l=function(e,t){if(null==e)return{};var r,s,i={},n=Object.keys(e);for(s=0;s<n.length;s++)t.indexOf(r=n[s])>=0||(i[r]=e[r]);return i}(e,["as","errors","name","message","render"]),o=(0,i.Gc)(),f=(0,i.U2)(r||o.formState.errors,n);if(!f)return null;var c=f.message,d=f.types,h=Object.assign({},l,{children:c||a});return s.isValidElement(t)?s.cloneElement(t,h):u?u({message:c||a,messages:d}):s.createElement(t||s.Fragment,h)}},2229:function(e,t,r){var s=r(4795);e.exports=function(e,t,r){for(var i=-1,n=e.length;++i<n;){var a=e[i],u=t(a);if(null!=u&&(void 0===l?u==u&&!s(u):r(u,l)))var l=u,o=a}return o}},84134:function(e){e.exports=function(e,t){return e>t}},17606:function(e){e.exports=function(e,t){return e<t}},50753:function(e,t,r){var s=r(50343);e.exports=function(e,t){return
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2942)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):432919
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.538516602940182
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:m3YKZixrWqz8p7noZUQpsNviyL1ewP+5ijvjos:sZTomlNqyLZ+5ijvjos
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C71CD8A343BD6122B4C2D70A5B34FBB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:20F85D15F9950DB1E2D06A76ED8334F41C50C720
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:98CC156B03820740AE172F00DA45848EFBC175B3FEA3757CC58AC5E3D25B23ED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A7832BF4D3F43EF41D7CF220E83896E6731FB403F5A453EE07655AF9F8BF2685FDB096BCCF84508BE7912AE45D78E8F5CCFE335BF400E700B7B8BB8FBD41CCA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27745), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27746
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.339015546858308
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ElSF5ylz8+Pt986Aa3ihzX4I1uZZ9Jt8Fwh:Ee5E8+b86/s1uZsw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5F84FF382BAA5FE300D43D0EDB601282
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2BA92A14F95C0F423DC9515651FA3EBDD25D40C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1F7CE3499902152CE3387044C8FCADA4FEAE6D7DA4395F6A200069C520813E3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C891DE59236F6AF1466C4FE73AFD3D9FB6E3FA5A92BD1B3C633ADDE9D39A5AD6B043763CF9D00048B8475B59F347FB275B9AF3C5457B223F8778C24FC2F60CB0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-product-navigation.847efae9c0dcc65178fb.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9693],{83722:function(e,t,r){r.d(t,{A:function(){return Nt}});var n=r(63696),o=r(83051),a=r(99258),i=r(20641),l=r(11545),c=r(35289),d=r(468),u=(0,n.createContext)(),m=r(74437),s="product-navigation-menu",h="product-navigation-more-menu",p=m.SPACING_1,b=e=>Array.isArray(e)&&e.length>0,v=r(91785),g=r(61223),f=(0,o.default)("div",{target:"ebbwlb0",label:"MenuContainer"})(""),y=e=>{var{className:t,children:r}=e;return n.createElement(f,{className:t},n.createElement(g.A,null,r))},w=r(1224),P=r(63548);function S(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function A(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?S(Object(r),!0).forEach((function(t){N(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114921
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.698959674136703
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1DeVE+JeJV1r+bGO3MFY7QzNXzb+2bjO3MFY7QzNXzb+2bW+B8Dr+bt8eroNNL:AEAq9O8FLzNj/XO8FLzNj/StMoz
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:883943A253EE1AAECD9A062D3AD50090
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:94DB725539C6BEBDA31A70A84BD8BB1A3668D895
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50BE1BCCB25C97EC268313A501783030A24397E3301C7F2025DAD2E9E2DF7140
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:56D9475784D2548E057E706B422DAF869899B8A6B98644AAA5D6B57223F1FBAFD86673DA7BEAE48B3677C808D4806BC2E0ADA33C1017B71F9A101026311B1DF6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3654716750675480&correlator=3697633024413371&eid=31086815&output=ldjh&gdfp_req=1&vrg=202410010101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp=DBABLA~BVQqAAAAAgA.QA&gpp_sid=7&iu_parts=4817%2Cbbccom%2Cnews%2Cmiddle_east%2Carticle%2Cinterstitial%2Ctop&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6&prev_iu_szs=1x1%2C728x90%7C970x90%7C970x250%7C990x1&ifi=1&sfv=1-0-40&ists=2&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728053999587&lmt=1728053999&adxs=-12245933%2C-12245933&adys=-12245933%2C-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1%7C-1&ucis=1%7C2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&vis=1&psz=0x0%7C0x0&msz=0x0%7C0x0&fws=128%2C128&ohw=0%2C0&td=1&egid=60054&topics=9&tps=9&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728053991460&idt=2216&ppid=e7c0962c5dd14140812f67f19acce3f2&prev_scp=slot%3Dinterstitial%26pos%3Dinterstitial%26pts_pid%3Df063c018-4c90-4bc7-a8fa-6343661b314e%26pts_sid%3D5b4d05c8-f9d3-4409-81c4-32dbcf1f55e2%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222009%2C80222011%2C80122009%2C80122011%2C84112001%26VLP%3D0%26TVP%3D0-1%26testgroup%3D6%7Cslot%3Dtop%26pos%3Dtop%26pts_pid%3Df063c018-4c90-4bc7-a8fa-6343661b314e%26pts_sid%3D5e9376ae-adb3-4801-b333-c8cdb692fbce%26amznbid%3D1%26amznp%3D1%26IDS%3D0%26qt_loaded%3Dvlp%2Ctvp%2Cids%2Cabs%2Cbsc%26BSC%3D84111001%2C80023001%2C84211001%2C84212001%2C80222009%2C80222011%2C80122009%2C80122011%2C84112001%26VLP%3D0%26TVP%3D0-1%26hb_format_ozone%3Dbanner%26hb_size_ozone%3D728x90%26hb_pb_ozone%3D0.35%26hb_adid_ozone%3D33751af09f9d6-0-oz-0%26hb_bidder_ozone%3Dozone%26hb_format%3Dbanner%26hb_size%3D728x90%26hb_pb%3D0.35%26hb_adid%3D33751af09f9d6-0-oz-0%26hb_bidder%3Dozone%26oz_size%3D728x90%26oz_adId%3D33751af09f9d6-0-oz-0%26oz_pb_r%3D0.35%26oz_pb%3D0.39579929999999997%26oz_pb_v%3D2.9.4%26oz_imp_id%3D33751af09f9d6%26oz_uuid%3Dno-id%26oz_cache_id%3Dno-id%26oz_bid%3Dtrue%26oz_winner%3Dappnexus%26oz_auc_id%3D62224d1e-7830-474d-a6ac-7cf70e218677%26oz_rubicon_size%3D970x250%26oz_rubicon_pb_r%3D0.35%26oz_rubicon_adId%3D33751af09f9d6-1-oz-0%26oz_rubicon_adv%3Dritzcarltonyachtcollection.com%26oz_rubicon_crid%3D2149%253A11200776%26oz_rubicon%3Drubicon%26oz_appnexus_size%3D728x90%26oz_appnexus_pb_r%3D0.35%26oz_appnexus_adId%3D33751af09f9d6-0-oz-0%26oz_appnexus_adv%3Dwynnlasvegas.com%26oz_appnexus_crid%3D496093978%26oz_appnexus%3Dappnexus%26oz_wrap%3Dtrue%26testgroup%3D6&cust_params=page_id%3Durn%253Abbc%253Aoptimo%253Aasset%253Acx20d0r8rvro%26grp%3D5%26pas_tags%3D%26top_tags%3Disrael-gaza_war%252Cisrael%252Clebanon%26fran_tags%3D%26prod%3Dbbccom%26ref_pillar%3D%26coll%3D%26destination%3D%26pillar%3Dnews%26sect%3Dmiddle_east%26page_type%3Darticle%26leg_v_col%3D%26leg_t_dest%3D%26leg_n_keyword%3D%26leg_n_topic%3D%26leg_adunit2%3D%252F4817%252Fbbccom.test.site.flash%252Fnews_content%26domain%3Dwww.bbc.com%26referrer%3Dnonbbc%26group%3D5%26fed_id%3D62386044879c5346a3dcff1eb29d2b02211a88e65ca929f94f4df435e777815b2b50e023570e1dad837ef708f840cf33%26permutive%3Drts%26prmtvsdk%3Dweb%26puid%3D9155c2bd-b63d-4d34-93c2-d7356ad61892%26prmtvvid%3Def529557-13fe-4f71-9d8e-d47a0054ccaf%26prmtvsid%3D3477852c-b972-4f71-a720-c0dc8b05d84d%26prmtvwid%3De488cdb0-e7cb-4d91-9648-60d437d8e491&adks=3124425218%2C2243493348&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"/4817/bbccom/news/middle_east/article/interstitial":["html",1,null,null,1,1,1,0,0,null,null,null,1,[["ID=ec520917c9837055:T=1728053999:RT=1728053999:S=ALNI_MbNYcZDgLYv7UUX8n7QaSuq2oo1BA",1761749999,"/","bbc.com",1],["UID=00000f21cb04c6f1:T=1728053999:RT=1728053999:S=ALNI_MYgmhdsZvFaj71nz3FYP01nq_z0TQ",1761749999,"/","bbc.com",2]],[138488892759],[6786088478],[5657532168],[3587132093],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmgZtv5pQ6vsIOG7qa3F9SS5X4ahpH9U5pcaF5zelogp5Ypd3NrEEO7oZ4WXL-L33hq5gy5ebmuWuzXfL2HTWBYUz38QA","CIfGweb-9IgDFXLjEQgd9SMFqg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNenexyviMzPPHSlwN3zpOiBJDXkk_hQ2G8EB8JreBENy6VEdguNjCY0wExPmdt2Qh4WEW3prYJ7RIgXRbAZLHCegu9OmyPnTvVrQZ2Eps",null,null,null,null,null,null,[["ID=484c01283b5e0684:T=1728053999:RT=1728053999:S=AA-AfjbqrFKH_pWLYzdVx--tRteh",1743605999,"/","bbc.com"]],[]]}.<!doctype html><html><head><
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4698131509159618
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:Gp96lfrX7ialH1Ideg51Ef2UTSdNsZO8MkkZlUUSXlDOumzNgpp74oT8SUFKrhLQ:Hfjs0eU+ukuYG74qwFK1eB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4F758E6322C8F8ABFA1F6EBA71EE873
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1790D77A5B2BE97A2AD5BAB7C450E660C0FF9C79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0EAFA55998D0D61F477653CB15168105C06763C74AAEBE8FF7E55DA98457F030
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD11ADA6D0AD2859E37431FCFE8C4E3EA0A1EDA1401CE66F361ED36DFB85648308D19B858E34A77867AC6B64F10DDF9CEBE294B8802A420B8BB0DADAE9E77BB2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):75508
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97984571037522
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:RJvxr4I2go//IToHs+dF0Z7ONJmkxiWLJDsvlgDVcBo261mKp6/uqX:Pvxr4IC/JdySvFVQ4bFdkma
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A6ECD509813BA2F231DC4D557B1265A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DEC70A9861EEDB09EF93219A1B90FB79E4E3C34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E9299DC054B28E092C2285C1BB590C226F8750BE33E7E65E8B7F38C4B6CD8B65
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF97920EE392732C9C4C9AF5405CF23F620D5F6A25B7BD57C0F0A91B7CBDF8365E5F80D0C78DD5C8F21A6C74E7A20D46BD5B952CC1497BAF1CDA977C4A9B20A6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................Z...............:........................................................................3...A.c..D......Fr[..3~.0....nw^i...9.y.:.xa...%ed..z........:...\.6...h....n$zV.WV.h...."E...c4....VL..$VI.....;.5.....< .,.Y(K..ik-K..g...)...0..AKx.kH.%.k..p.q3......B.P..i =F...G.\.9+X..!.....9.U.2E.%7..H....&h...@..U..-....T....b....tS.........fi.m.{|...Q.i.......V...o.X..[~sT..V.g2...W...43.F20.6`3...T..)....d..P......&.D..$........3....."...a....d..I*.Q....K.......)...YkP.m2Z.A.hA.....z...._..7..wR..TM.I#... .gH!-D....s\.c../.........%V\..rU..i.....zD#f .4.n.*g..hu..{[...=...^..p.n...5..(.l.y.L......!........,.:.....28.bUNDn_$.9i.o........6Lo-Sx....,..".N..1i...C..b.Q...ee..Hm.N...`.X..Bw2n..FJ.B..3P.Wr.!.....Q.A.T.>%...`.7Kr:...).`...\....@..()CI.@5.G.....t/2c35...~&...o..J..=.U...lrx.......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?p=12776&us_privacy=pbs-ozone
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x269, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22226
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991136279035419
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:sAb9w6ueqDub6Vpc6IWFmteZay1T2XY26AH1uPNhkBLIs6TJs:K6WacNaylwIAVONhXs6K
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:962F53F558FEF5DC3327B9B9AB3C9995
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:67E02A71EAC6ED0BEAE9E458FC0157AF961453A0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E4255E64A9E75F404F02E053C3B6F08A16513289FA9A8CD633DC658773BCC68
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46FCEE356648CB222C3542967B476FA0AB27ED6BE4326BA8823E16F1DA4253AF21AB8E96D81E14CFCCC24E4AF05A7CB5A8C56F4DE3550EBD244D0926965CA488
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/480/cpsprodpb/c63b/live/e8bb6010-823b-11ef-869d-c917f0d913e0.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.V..WEBPVP8 .V...b...*....>.>.I%."!*.....gj...5tc<P......^.7.=.zj1.e...........w...6I.c...I.L................._N8Q...}.}..7.....y..w...}.<.?..!....a^..D,..V.y.Q..@h..A.h..aI.]...+.....T.."_.......T.L.|c"...{,.....K.s.?......g0s.0.@.2....H,U.O..x..+.X.F.`/j.a7.!8n..rF*.#Q..!.j.=,.{.qr@.!.......V%<....R...aH.....P...{.f./.zUz&...1..<..Cd.?q>`..UOY...>........]%{......W.1...@..f|.y....=k..G....n...].-..1....q.7....7..D ....2....Hn.......5.......G(.v.\..FN..L.~K.:.:...w...../.Mh...v.-........F.R.a...z.F..r.J......1.9#+..n.U.7u....Q(..]...t..F.?...&FU.....C6..@ ~.S..Q.`..oV.S.5.....t}G.T.....;....w~Qa..Q2.V.c..A:..E..b..4E.X.......".........2.S...>.g".E...g9u..Z......@.tK..-.3..U.L...b.3.i....Y...j."..FAG9.2^....2.".gu_.m.h...t...}.M........J...q...Stl._2.>..S..af.G.B..N.c..R@.|....Nv...ab|6...../.B....L%Lc.=...\..p.G.1.......B...n.2..3w]7`.Z...$?8w.R.,.G6..>.(.X.:#.2..HW............M;n.p.6.k....<.e....4o..<^P...0.s.t.j.%n...vK
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65436)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):558895
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.488876114184494
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zJ8Xt40YyS3pFpAQtqmRlGa35INnJGYUG0wehmO6GfC65Ab:zkozRRzF3wGlGBO6GfCr
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:28AA43D4CCA23B858F22A5D01AA92AD2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D69075D1148A285047953A390B9F380CA85D921
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:207CDD9CFE31C8E0C81578F46FB32A0C0CC0BBC54158578B2E17D4E330CB5D1B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB17B99607BD57894FDA2BEFD209CF94DE92C9D9DFD15D08A7BEAF6FCF11BD3386505886A66B6C8F50B605C9D251BA7A93FD4094107D0E7BAD3AB47EEAEFF0F1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-defaultVendors.4f595496822f993c5942.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see bundle-defaultVendors.4f595496822f993c5942.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1463],{14008:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Destinations=void 0;var r=n(72771),o={DEFAULT:{id:"596068",defaultProducer:r.Producers.BBC},ACCOUNT:{id:"598250",defaultProducer:r.Producers.ACCOUNT},ACCOUNT_TEST:{id:"598252",defaultProducer:r.Producers.ACCOUNT},AUDIENCE_PORTAL:{id:"602136",defaultProducer:r.Producers.AUDIENCE_SERVICES},AUDIENCE_PORTAL_TEST:{id:"602137",defaultProducer:r.Producers.AUDIENCE_SERVICES},AUDIENCE_SERVICES_PS:{id:"602167",defaultProducer:r.Producers.AUDIENCE_SERVICES},AUDIENCE_SERVICES_PS_TEST:{id:"602168",defaultProducer:r.Producers.AUDIENCE_SERVICES},BBC_ARCHIVE_PS:{id:"605565",defaultProducer:r.Producers.BBC_ARCHIVE},BBC_ARCHIVE_PS_TEST:{id:"605566",defaultProducer:r.Producers.BBC_ARCHIVE},BBC_CORPORATE_PS:{id:"603550",defaultProducer:r.Pr
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2193
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.484040634395486
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4oGJv8FStaBtXnOYVaaxfl1WruNrNJz5ElB2HxEJf7Rfvzxi7tgnAQXTflgpx0+:08X7hV9LK1f2t+CH0Lo3TGQeDgym
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C23CFAE18151EB40A5CDE158E48434F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0FE07FD6A29C1391FA952593CBE32AAB4F12A7EA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0E62CA4A82BEF79BBE9DC2ABA6C0782A7D8ECA046BB1BAA30EE91EC37931553
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF039824570560E54A6CEF70780B53B1880A5AA45676703DF5DE437A0E334253BF88D0496F5B0971A70CC9DDDD3191910A6BB6DC2FCA356EB6948058045631FC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/flash/icon/criteo_logo_2021.svg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" height="209.3" width="1053.5" xml:space="preserve" y="0" x="0" id="Layer_1" version="1.1"><style id="style69" type="text/css">.st0{fill:#fe5000}</style><g transform="translate(-223.3 -209.8)" id="Layer_2_1_"><g id="Layer_1-2"><path id="path71" d="m609.1 401.4-35.8-53.2c-2.7-4.1-1.7-9.6 2.4-12.3h.1c16.4-11 26.7-30.7 26.7-53.4 0-38.9-32.5-69.6-72.6-69.6h-86.1c-3.3 0-5.9 2.6-5.9 5.9v37.7c0 1.6 1.2 2.8 2.8 2.9 29.1 1.6 52.6 26.7 52.6 55.4 0 28.9-23.7 53.5-52.6 55.1-1.5.1-2.8 1.4-2.8 2.9v36.6c0 3.3 2.6 5.9 5.9 5.9h50c3.3 0 5.9-2.6 5.9-5.9v-17.6c0-12.5 10.8-15.6 19.1-5.8l21 26.3c1.9 1.9 4.5 3 7.1 3h54.8c4.9 0 8.9-3.9 8.9-8.8.1-1.9-.5-3.6-1.5-5.1z" class="st0"/><path id="path73" d="M636.6 212.7H680c3.3 0 5.9 2.6 5.9 5.9v190.6c0 3.3-2.6 5.9-5.9 5.9h-43.4c-3.3 0-5.9-2.6-5.9-5.9V218.6c0-3.2 2.6-5.9 5.9-5.9z" class="st0"/><path id="path75" d="M756.3 262.7h-45.7c-3.2 0-5.9-2.6-5.9-5.8v-38.2c0-3.3 2.6-5.9 5.9-5.9H862c3.3 0 5.9 2.6 5.9 5.9v38.2c0 3.3-2.6 5.9-5
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15285
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.0938614288278945
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:UMaOqkD6YCHUZiAVwB8CKOngiV912zQzE8XfDdPd7ujORGkrWzWvyHEzn66sVzq:U3OOdciAmSKV912kdqHHED66sVzq
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D624936CAFF0AA43C7CD8CF6C7E762F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A12B2E22300584D0777BBC3F2CDE583FE6F5F54F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9ABFAF2CC738224F46C70208748528155E5E8FC38CD63F0F8B9416900D33484E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD85D2CC7618B8018E571180A7F1074CC081EE887D9B26A085799533796DED5E67A34ED12AAE699570293C898EBE71456A1D909C8A7B4C4B224C7886A5BF0FD5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" preserveAspectRatio="xMinYMid" viewBox="0 0 677.74 172.69"><defs><clipPath id="a"><rect width="172.69" height="172.69" fill="none" rx="15.81"/></clipPath></defs><path fill="#5b5a5a" d="M211.65 67.28a21.14 21.14 0 0 1 6.2-7.71 26.4 26.4 0 0 1 9.21-4.42 44.8 44.8 0 0 1 11.7-1.43 51 51 0 0 1 9.7.93 23.5 23.5 0 0 1 8.71 3.49 19.1 19.1 0 0 1 6.28 7.21q2.43 4.64 2.43 12.06v39.1q0 5.43 5.28 5.43a7 7 0 0 0 2.85-.57v7.56c-1.05.19-2 .33-2.78.43a29 29 0 0 1-3.07.14 13.6 13.6 0 0 1-5.5-.93 7.3 7.3 0 0 1-3.21-2.64 9.8 9.8 0 0 1-1.49-4.06 35 35 0 0 1-.36-5.21h-.29a62 62 0 0 1-4.92 6.35 24.8 24.8 0 0 1-5.57 4.64 25.7 25.7 0 0 1-7 2.85 38.7 38.7 0 0 1-9.35 1 37.2 37.2 0 0 1-9.63-1.21 21.7 21.7 0 0 1-7.85-3.86 18.4 18.4 0 0 1-5.28-6.7 22.35 22.35 0 0 1-1.93-9.64c0-5.14 1.15-9.15 3.43-12.06a21.57 21.57 0 0 1 9.06-6.63A52.3 52.3 0 0 1 231 88.19q7.06-.93 14.35-1.79c1.9-.19 3.56-.43 5-.71a8.76 8.76 0 0 0 3.57-1.5 6.9 6.9 0 0 0 2.21-2.93 12.6 12.6
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 21948
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6479
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.967703432955978
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:glqQaWNEe0+vzvF6hV9CaDK9iLUBGAU92N1z8WqM1d831HT5zVb5rJTbRwUsRH+T:g8QaWAch6EH9iqGAdTzpqM1d85TLyUoc
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F2791D2C7DDBB5AEA48B17F44E10A9CA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BEEDBAE9FF42B3F99AFB5013F507401A21FC66A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1F8CDC809BF58CBEF27965C2CDEE9EAB972F7F97D80D5B4E575FFD0D5A95C6F8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9D1FCFAD14AFADB1FEA01B8E6C07748577140769B93E65E2A7C169D4BE0E672474E402B75575D9F9914920AD2A17F70B16F77D5C14EB7F4C7D2667B3732232F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........\.v......!.&....|...b[.-/q.4> ..!a...)..9...{.O.K...Kc..8/.ysF..&.Kuuu..j.qH.0b.(R..c......._........./.?.6.x.wwq...8../..z;.d.....6.?...oS.._[....r.x.-..b.+.(I...b.#.q.k....-..P...n.42..no{gS#!...w..5bCq....1.{..>T.......).{.=(..Y.....16....kd..v.74r...~.wG#..l{...|.....a...~W#7X.....3.....{Xww.....4.y1..zxMG.n..s.?-}..o.5.q.r..6.%2{......=.G..R.*....~...7.w... k...W|..L4}b........E.}d.n.'Lk...].>...P...nM....K..$..k\.|j..];2.......F...._i;.d........Ys.f...(..4..-..\..rk.]}3TF...u...CY.........D.i*yg..d...km.41.u.B...(...:_...2.)......Z...DU..o....#x.o...XJ.s.......)K|y_cEI.....~~.wpr...:...Pz..x.$...+v#....L%...N#C..N..n....5...s...A.G.(j......%a9.g...6...luZ.w....N8u..1v....ul.Q...(pc..\.a......PI.....%gq.oXu.....S..j8.F..(.S.8. ..c7.w...CF.....a..j...~...~..A.J...Q.....!..2]..T&E.= R5M3z*....IJT..T....u..k.?........~zF.LP...).;..xD..p.*~....?..-M.6.+Q..j.,[ .V...'b..:.oX.......\.n.|.....F>.w.G...b...:RI..o@!.....n.|tyE...hy
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.7208237628832264
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:NVfL4/SlKuKuKqKuKuKqKuKuKqKuKuKuXOlzRqqqqqiqqqqqiqqqqqiqqqqqiqql:nj4yTLTLTLTDKtNv
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4099855D03BA300C95AB532520781460
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4D3AFE61547CE7D1F5D22D5F14F6ABEC933BAA9C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B7EEE805F3BD387D054E8D0D215569B79E4DD58D22A31D4AF538949F20CA689
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:91EF5135F4926FFC7F9EFF3EBB73E962D391B96F3EB0F0E897AE5700B857744936C65775F6D78EADEFC3D373F56725D399B43C745CFDCA37DD91F0B34793866F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .....@.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/b1ab/live/3e116800-81d5-11ef-822c-a50726bfda2e.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4473782869535645
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DsHtEHP9jbHWHtEHP9Vn:DsHtejWHtWn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2129CB9808C65F7D5D908A3B4D084C3B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7701484E422A2725AA8D7B890E28BC2FD35AC966
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFE81916FC8FFA1C4B69603821E488FE201A5CE1528218EDE98EB75380A025CE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:77E215C9864D8DA3BF3F1029D18505EBC7B2BC1C7C69ACA29EEF707E25C6DA25865E42D19A0B52B72C61D969271375585EA21B068C7E91F489C323E8EED7771D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"VLP":["0"],"TVP":["0-1"]},{"VLP":["0"],"TVP":["0-1"]}]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5605), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5605
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.24283234248975
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:GbJ0UzjLZXZ7ySfDt50oNd51b3/BlE7yD7s1QqvtxTP5n:GbJZZXZOyUoNL19Ce+Qqvh
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B87A408B42A35A6A6927C534A15022
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02DC36A817D46F02038A6FB52CA8F5247A9E68F4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56577F5C03E7127F2F606587316DE90ED79DFAF7E0F1CB94B549AAD49D38D83D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F631F76C4D364E80FE6EE447BE0013B1B860BCC3F87EFFC21E271ECC7B8AF5C6B03F87ABCF288A357545BD2D032185B305A457AF932125ACDFCF9EB927DC3A56
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";var brandmetrics,__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};!function(l){if(void 0===l.api){l.api=null;var o,r="unknown";l.bootstrap=function(e,t,n){void 0===n&&(n=!1);var o=function(){window._brandmetrics_initiated&&window._brandmetrics_initiated(window.brandmetrics.api),t&&t(window.brandmetrics.api)};"unknown"===r||n?(r="strapping",a(e,function(e,t){var n;if(e&&!(null===(n=window.brandmetrics.api)||void 0===n?void 0:n.hasConsent()))u(t,function(e){window.brandmetrics.api=e,o()});else if(!e){window.brandmetrics.api&&window.brandmetrics.api.stop&&window.brandmetrics.api.stop();window.brandmetrics.api={hasConsent:function(){return!1},isReady:function(){return!0}},o()}})):o()},l.register=function(e){i[e.id]=e.ctor,o&&o(e)},l.getModule=function(e){return i[e],i[e]},l.defaultOption
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12384
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.126723676830979
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:mF+zkrx7r1wuJwdONZbvZm/VIrL8AYVQOJx1xw:msYFJZrI/VIv8Pw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F101B2C1D99489CEB294AEEF40964222
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:309CE976BD7E4360CB3CBA704CFC985DCA8D5D51
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3486D40C33FA1AA7DFAB087030C10A296BDEC2AB8A883F542AD950D066BFCED1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1D58EDB05DB3DCACDC8F820734FFBDF362B88F362C597CF1C0C1A34604CF8D312E593C002BD04C15267D99471B3A90CC526E9F73430463C7C2BBC9495C308516
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"id":"2acb6049-5a52-4ba6-901b-b789f6cd00f1","title":"BBC News","synopsis":"The latest news from the BBC.","startTime":"2024-10-04T00:00:00.000Z","country":"us"},{"id":"4d1f608f-0f9f-4755-b92c-e721597f80cb","title":"Business Today","synopsis":"The latest business news from Singapore and around the world.","startTime":"2024-10-04T00:30:00.000Z","country":"us"},{"id":"19e40899-7cb8-47a7-ab24-e2ce22d35030","title":"Sportsday","synopsis":"A round-up of the day's sporting action.","startTime":"2024-10-04T00:45:00.000Z","country":"us"},{"id":"709ccb20-72c3-4c99-aef3-94147b528db9","title":"Newsday","synopsis":"Live from Singapore, the latest international news from the BBC.","startTime":"2024-10-04T01:00:00.000Z","country":"us"},{"id":"e6b4a092-5047-4d1e-b70e-2c4c4beae2fc","title":"Business Today","synopsis":"The latest business news from Singapore and around the world.","startTime":"2024-10-04T01:30:00.000Z","country":"us"},{"id":"883d937c-b7f3-4650-aa21-49a08864cbc1","title":"Sportsday","s
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x269, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10762
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980167396347188
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:bBJinE0Z2HOxGLlklXjwvvQYzVkllLe1rwf9o7pEZXBeY2fy0eYme11x+z:bv6E0ZWOxmnhunSr6RZxetKYXS
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D16295003BA070E27355CFAC8B407085
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEF8CA04990A9E2F934A034D61063163CA0DC536
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:938601FBF7D359280384A5021710667E2B1B22E3C7E75456B2F0A61A344A07E1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BDD94782296B853BDD69D6EF716C8A99668CD96308DBF10C36C0E08A8D032049B8C8777C5B6AC9EAAD88A42257A1083FF8292B56894680DCFB1A16C815C3B30B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.*..WEBPVP8 .).......*....>.>.J...0.Q.B...c.........{}e...\d........m<..5z.w.....H.?.GS..NJ......1........g4..LzZ~...r.D.M..h........R.r../...Y.C...ND..".{........z...t..z|].'...R.....w].....*@..........?.|gI..g..d.3......k...f7........D|i3.u.>I..=.T.!.Nk..>.I...(R....h.C=....._.h>-....3.'vYX..:"..V...sq_.iW....m..(`Y..5.e..%.q.O.s*.fk?..M.<x....r...u|..W..r>......[j..h 9A....Sa.+l...bsq..?.`..fu[.A.8a.....NJ..@@~&..Z].P.E......B8....I.....:..../.C./L' Fy..CH..1^An.c......I7.k.....Y...t.0..i8..b...;(.G..D.T_.'...bTC.....E..6.t.:.../..m.....l.....1..V. ...1C...U.......2Z...dl......A...!...uN.....~o.z..)...S9.L...)g.+..z<.l....8..L......._.i...T.Y.oZ..`|..{......b......].(...#Z..."o..'.8.qA..Q.Qq..$.^.P......W..C..s.......*.p[w....e.........Je2x..<.....,;..........<..%tn.#O.vwA..lh...p..}.....4'}'lMuc..[...N..t."...5f.ig.z........<yx.......s...'..J....d....g...>........2<..n; ..v.[.....G7..5m.zz..w..g..Si....^......lK7..q1.y....j.-
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8891), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8892
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35864385302832
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:dNCWXplL3vZTBURNWLhxSZ2hL8L8/cCt2RmMi1XbO:fXLL3vZTBHLhxSZ2hL8Ljmlo
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3DE3E15FD3C477725BACBF6B6334D6C5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5A0F30C734EE26F3625EF6E46D37AA4F0D791428
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BCBC2E4031EFCB219220E6A591DAB54DF60C3A37DE253466E89E88C36886B1C3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:531854D4114BF7D7F2D019E51B872FD83F635F6D803B1915D76CD0E5E8858D5B1430454A42CDF9B3104CC68A58841BC3B44EB001529FEDC418174521D5FCF44F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-information-panel.02939e2adff7e11e5ebd.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7040],{81070:function(e,t,n){var r,a,o,l=n(63696),c=n(83051),i=n(91785),d=n(27813),u=n(75275),s=n(468),p=n(20641),m=n(11545),h=n(74437),f=n(35289),g=n(16061),v=n(41738),b=n(27336),A=n(59310),y=n(55522);function P(){return P=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},P.apply(null,arguments)}function E(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var x="95vw",k=(0,c.default)("div",{target:"eu74mg86",label:"StyledInformationPanel"})("display:block;",(e=>{var{expanded:t}=e;return t&&"position: relative"}),";html.no-js &{display:none;}"),w=(0,c.default)("div",{target:"eu74mg85",label:"StyledPanelContent"})(p.tc," ",m.K1," ",(e=>{var{hidden:t}=e;return!t&&"display: flex"}),";",(e=>{var{panelType:t,theme:n}=e;return(e=>{va
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_ssgManifest.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17356
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.312824690020421
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:N49jshACFFDvj9Z4zzEpcavXY3ugRuXju2kwEw65bABVCcaC9lQUoCWNwBI6riIL:y9Ynv34Gg3NIu2PEwJaC9l7lrPGuIvY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:26A98F6241FEDA9761AAE609A57A4907
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B22E94C259681181C38530343659CF11B7438E28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FB355CB87CAAE15F78C5C48CC512BEA2829D976032347864DE916BE289142CF8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:013E5CB256F14DEAFC6D8850E7EBC4A2881262BB334D94B40DDFCD7C68EACC51BDAB77029DDD879BA818E5D826312FD540F1DAA8D26D75CA1E5C0E5B8FA84D61
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-cricket-head-to-head.e932b5d8839f4417068e.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[236],{10148:function(e,t,a){a.d(t,{F:function(){return qe}});var r,n,l=a(63696),i=a(83051),o=a(74437),c=a(35289),s=a(2659),u=[s.G.PreEvent],m=[s.G.InPlay,s.G.Lunch,s.G.Tea,s.G.Dinner,s.G.StrategicTimeout],d=[s.G.ScheduledBreak],v=[s.G.Suspended],g=[s.G.Postponed],h=[s.G.PostEvent,s.G.Cancelled,s.G.Abandoned],p=e=>{var{status:t,startTime:a,theme:r}=e;if(u.includes(t))return{accentColour:null==r?void 0:r.colourPalette.primary,textColour:null==r?void 0:r.colourPalette.midground,text:a,accessibleText:"scheduled ".concat(a)};if(m.includes(t))return{accentColour:null==r?void 0:r.colourPalette.states.liveText,textColour:null==r?void 0:r.colourPalette.midground,matchSummaryTextColour:null==r?void 0:r.colourPalette.states.liveText,text:[s.G.Lunch,s.G.Tea,s.G.Dinner].includes(t)?t:"In Play",shouldShowLiveHeader:!0};if(d.includes(t))return{accentColour:null==r?void 0:r.colourPalette.secondary,textColour:null
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 49133
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13865
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986332674828787
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IY63xSv/waFfkAkqiqYgl3kzamafJ7BooTpMPQI7xBb+md38xTFJ5mB1s6O4T:a8uVDchcmJVZTpoQeBb+AsTJ5wpv
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F3BC7F834B30B8048846FB472C6DFD69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9EC1F047BF65733C4C2155FB828F9D7902AA09E0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:16A95EADA415393592AD185B92AFCF1D1B52532A4CD5CDDEB1EB0D496E2B8051
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C98F7EA6A513AA9AA22B4E47BB0EDD2AE632B499BB84390D025E8271492D2E5D946128058DBF0D257E6512CE60D2141F1CC545B7237CD877491A221FCAC4AB6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........}.v... ...."I.%k.K)......A.).`. )..s.7..~..3.2......d...l.r.r....@ ...w.7.qL.8.<'..1.{.w'g...{'.........~w..].....7.9.............7...8p./...$$2..6.2....xI.q.h.balO.H.;Qc}e}k. .<.......uh..]7.0p....4..H7..sw._.P{...qr.Z.q...F4.".J..ql......O.P<......Gd9..%n.k$..w..yv...y].vg......&....Bcv......m:...z..!...m.Ev..I0.}...0H?Gdl..i.X-.....B.Qn.$b._..0...T....xO.......u.\i..q...rk}..}xl..VauBx.X]].0.........ml./#.q...1.\..2...Guf....6.F5.u.S'1.8...N.....a(.7.0j.,.N{;...c.gl.4.'...../Z.I.]'..fk^.EFc.0...M..(..(......^......M'.....(]..i.F....Y.n,..Q.."...=......D'......i;q....N|.K}K.Lf>u.....hxf..]...wmxp.x..3....Q.{lwD..oB...]s...j.Z...'4...9....v......4.o...v]/.[:..........V.....~.....~.A..<...6.....'!1..8:.}.$.........>..08L[..)k.E.s.h...8...}..t....l.t....I.}...........#.Ve...>l...C.....a?.?.6_=eV.8.....D}....0./h.....m...&..Fa..Z#..vyL......u.,...h..\,R.*b...TId....d.l/......J.~.=.............4...H..Ii.X.D.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (18806), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18808
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.414629668914001
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ibmSJV50Mebm5eJD4atijlQui7xEtTjwgm/dGDEb4Cynh+Y1jWoZYetNjA6:8mSF0Meab5QF+u/dDQhx1
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DB17DE809505BA9322204926E0CC2FA3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:37139A100E3AEAFD2C6D847BAC410CC90D28AF4C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BC70B139E52C60DBAC611A10B15C51B169F93DC43D51BBB2780B794327B66A1E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C74530025F41D896467B955CF4244A121E7ABB169B1E64D9B3C84D0BCF37846706794B79000173D2CE8524A194AD8134CB1F1CA38E1191B7E37A85D1EDB976F6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-live-header.382496f37c27969e155d.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9909],{28682:function(e,t,a){a.r(t),a.d(t,{default:function(){return w}});var r=a(63696),n=a(54498),i=a(70351),o=a(11015),l=a(18471),c=a(55373),d=a(55522),u=a(41738),s=a(83051),m=a(74437),g=a(11545),p=a(35289),v=(0,s.default)("div",{target:"e1x9brep1",label:"DateWrapper"})("padding-top:",m.SPACING_4,";align-items:center;display:flex;color:",(e=>{var{theme:t}=e;return t.colourPalette.states.onLive}),";",g.K1,";@media (min-width: ",p.js,"){padding-top:",m.SPACING_6,";}"),h=(0,s.default)("div",{target:"e1x9brep0",label:"IconWrapper"})("height:",m.SPACING_4,";width:",m.SPACING_4,";padding-right:",m.SPACING_2,";"),f=e=>{var{startDateTime:t,language:a}=e,r="Europe/London";return"undefined"!=typeof window&&void 0!==window.location&&(r=Intl.DateTimeFormat().resolvedOptions().timeZone),new Date>new Date(t)?(0,l.Yq)(t,"d MMMM yyyy",{language:a,timezone:r}):(0,c.o)(t,{language:a,timezone:r},!0)},b=e=>{var{st
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (30239), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30241
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.322358476721159
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wwVX6HQkL4nE8L9NDK/0TuJnQE/nM+u3EvJpjCQ5hCwLTy+/:wwVX6jLE9Ne/0aJnN/nM+uaDZLbLTy+/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:269218DC703470F45F47DDF265500B34
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A01327D6BCF1F7C4718E8ED4C88640ED0CAAA8A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B03C7135CAC556F89ED81908919B63955FD5273E75925FFC60474F162744EF0E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EAAFCF8A6FD35BEA9699AB0030EB52934B086BFC7009DB3FDF26F2CE9D4786E42096EC9BD0826D72D761CCFDF98A6979EE936D225DA131C797AD623BCA6ECF5D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-head-to-head-v2.ee3bb606c275d7d7ac1f.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5847],{30873:function(e,t,a){a.d(t,{Q:function(){return d}});var n=a(63696),r=a(83051),l=a(1224),i=a(95398),o=a(40163),c=(0,r.default)("a",{target:"epguv2w0",label:"OnwardJourneyLink"})("cursor:pointer;&:link{text-decoration:none;color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";}&:visited{color:",(e=>{var{theme:t}=e;return t.colourPalette.primary}),";}&:hover,&:focus>",i.Ev,"{",i.bi,",",i.ej,",",o.S,"{color:",(e=>{var{theme:t}=e;return t.colourPalette.hyperlink}),";text-decoration-line:underline;}}"),d=e=>{var{isConciseView:t,onwardJourneyLink:a,children:r,tipoTopicId:i,trackingEvent:o}=e;return t&&a?o?n.createElement(l.C,{tracking:o},(e=>{var{trackRef:t}=e;return n.createElement("div",{ref:t},n.createElement(c,{href:a,"data-tipo-id":i},r))})):n.createElement(c,{href:a,"data-tipo-id":i},r):r}},95398:function(e,t,a){a.d(t,{Ev:function(){return ve},Wl:function(){return Ee},ej:function(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3569), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3569
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.409934606536506
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+f0PCRSyp3zu3FzAmPQgbv8KRNo8Ba4SzzWeGWYRduPYHOb:+f0PCAaDu3VAmoAUKRNDB6SvuPYub
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D606669435ACEE2D4926766223F9A0A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1E2F7F10D681B51F700FE0B02F51F49F70CCDDD3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CFD9660758606D41DD3B058BEAF35B0F3723DB3BEA8989D97992D0C64146DF4A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F916E1461F707B5B43DDB75AF45C845FAD1319CCB1E65585706C9BD029105989D7DBF973D28BA51964718DA964BCFF95CCEA555BFE54BB66072ABAE6734E5ABA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-masthead.2f96ab81d332f44fd239.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4636],{99258:function(e,t,a){var n,l=a(63696),r=a(468),i=a(74437),d=a(35289),c=a(11545),o=a(20641),s=a(61223),u=a(43327),h=a(91785),m=a(83051),g=a(59310),p=a(36848),A=a(32640);function b(){return b=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)({}).hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},b.apply(null,arguments)}var f,v,E=e=>{var{className:t,type:a}=e;return l.createElement(u.A,{type:a,props:{className:t,role:"presentation",preserveAspectRatio:"xMinYMid meet",focusable:"false","aria-hidden":"true"}})},_=(0,h.AH)(n||(f=["\n display: block;\n padding: calc("," - ",") 0;\n height: ",";\n fill: currentcolor;\n max-width: ",";\n\n @media (min-width: ",") {\n padding: calc("," - ",") 0;\n height: ",";\n max-width: ",";\n }\n\n @media (min-width: ",") {\n padding: calc("," - ",") 0;\n max-width: initial;\
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):308
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.271014610700572
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl9D4U2UJyuERJQLSEvPGyMbWYY6nUbWa7qG8NLP:t4L4N65MJW2r48NL
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BFE2E290EC4440DA74A2E2C249EAE2B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0B888A3F9E27D1554F2E21D51E7A1C223D00DBD4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EC89605FE3D580E9539C7B858E8F69BA4E26FE06377EBE04585397DE23A7395
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FFD0A44963979942061CE2B086ABB17B6041B0D1753447B50166B9CB2778FD6BF89C292AB46CA5E383DF4C2BEA3038383F65798779A86BD30CAD6B447F1138CA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/flash/icon/close_button.svg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 15 15" height="15" width="15">..<style>...bg{fill:#fff;opacity:0.6;}...icon{stroke-width:1.25;stroke:#00aecd;}..</style>..<path class="bg" d="M0 0L15 0L 15 15L 0 15"/>..<path class="icon" d="M3.25,3.25l8.5,8.5M11.75,3.25l-8.5,8.5"/>..</svg>
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OFB:OFB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4380
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954520593842104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0756USl0VKuMIEzd5JF5K3rqBlEvl/vc84+X16Kkwksb4M5S:IqliKuMImkuBlEvl/U8fX1awk64t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFE7DEDBA0C2234736C5D54677771C1A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA07FC0179652FFFC4CDC72911201EA274A3B845
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5829EB4E865459EB7D0DFD73071CCD8BBE860C186EA3CD712F4F1B4B46655A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:891C7693B6BBFEB74E8DCFF75BA654699A555CEDC2525DCDF802CA8FA64F566B736CC4A108F95134D156111BA651BC513B93D5EFC856E70E6A177B1BFA12274C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0M...*..?.>m4.G$#"!(6.X...gn.uP...a.O...O..U~..p../.+.c.......S...{.....wU....;B........!.C.......1....?..P.h......?......s.....N....w.....x<.....g.../......~m.j.....o....=...'............N{..c...........v6...=.l...L...Po7^E.1.....)v.1w...k...)~ht..#.U.*.Y.B.........).kB..8.'...}.....o3o..1{....%.SN.r..GPY..,.JG..Y...jc..3...O.9.?)N...4.......z..V:g_Z..q;o.mq4H.J..S.\[.E#.hVu...P.........h8..."....=..[E..ya6'...@.i.)$...q..(}.e..].@.<.A..>E5K..xO.sf.A.....;.........+g.....[...C......o.9bA:J...-.........XI.3.....2M@"k..v..g%.M9m.a..tC....g...P7.2\.Q....,.3..\..h,...tul).Ji@f.c.@.f....R!TR<.g..."....e.....8.k._&.T...~..e6.....\..GE..w.>.K..K.)t...,./..7..e.".W.;e.a.4.&....IF...%....;.4.R..3.M:...J.9`..}...Q...2..>}..$..i./.Q./..ix*.1.g.y....:%!i..&G....I...k..T)U.~C.l.#...^&.l.0W.go..-j.9wt..V9.........3.....Q...=..|..$0B.w.N.(....d.o..w?V..........d..-P.X./.._y-.......rN.E.S....@(...?NT..bg...Y.....Y(.l./.J.o.i..C..?I.m?......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70527
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.379590637005892
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:7EM5dgcj82/lZJsEGpjM2TpUFbPV3AaDYJ6QOf70KQnxltCnqsNWjSiip:7E/2Jd0h+FCRcD0h0Wj0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FA1A94C296FD870F05FDB1113150FB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:35ED012464DC5B3296EB81C7E0024067901B123E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F77D85DAB0173E6D1DE99141E0415AEF4155BA6D56544B2B804DD95D868BDF58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB2CD2C046208778CE592E5C9A1EFFB4882107EA89A86B3ADA682FA0A14C0ADEDBE6EF96600BD85D02613535BE46D1F75069FDC08298FB5625AB62531AB9FF4C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://uk-script.dotmetrics.net/Scripts/script.js?v=318
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e,t,i){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var i=e[Symbol.toPrimitive];if(void 0!==i){var n=i.call(e,t||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function t(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function i(e){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e){this.foundVideoPlayers=[],this.SearchForNewVideoPlayersInterval=5
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x576, components 3
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):131565
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980976645639014
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:YLEDHIzdrun2EeOmITza1/Bh3sPZa+NP3y59GbiIpCTZxQB60iugNyfq:ZH0drsYb3sR1yW+1PQHiEy
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:05CE4D3AA2F7E761ECB11099B2252BED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EFC9B2E7E7F9505CFC5A44DFDE6756F117B50630
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EC42076F12359218386E27F7B48AD947813F826D37CD56DBF07A768864AE8A2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BA1FBF76257B6F1FD06BC1D42365AE5E18AFB90AF7F918793A337CF840653CA1733939AD2D436E8BC85A895DEB17BD82262C72831320457B5A9EF136664A1853
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C............................. .....!%0)!#-$..*9*-13666 (;?:4>0563...C...........3"."33333333333333333333333333333333333333333333333333......@...."........................................J.........................!1A.."Qa.q2....#B..R....$3b..rC..4S..%D..5ETc..................................,......................!.1A.."Q2a.q#.3B................?.F$...E{.......]....h...8.|.......c$dPS\^.L.m....x.M..A3.q..l].\.-X..k......8.~..w..x..5.t.O....$F.=.....C...Ma`..K..d.Z....~..h.W.mi...Q{}..|m..D......O.+.(...w.S_Bk.6.e.H........W......Q.+.!#...i#..c(e...#..o<1k:,.M..7.0....N.J*KD...L.O..._z{q..Oi'..XH.(.......y6.c...H....V.k$.1....=.)4.M#.?....&.P..;.._......K.........jV...j$Q(8B........2.63g Sr..*6*..........z......H....../..R..#. b..$Q.njKk..T......4J.FZ..8.lH7`.Ysi{gi...6$6Lm.}.....xP6.H=p=..O>t1..............MB.E.Ds0.....Q.....DP.@....w0X.u......8.?..Y...1.......Z..4e.|.?..:..8..V.!.8$.L.(...d.-....H.m.....,.}e..%F.rEk.{F>..c[rB
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):308
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.271014610700572
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl9D4U2UJyuERJQLSEvPGyMbWYY6nUbWa7qG8NLP:t4L4N65MJW2r48NL
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BFE2E290EC4440DA74A2E2C249EAE2B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0B888A3F9E27D1554F2E21D51E7A1C223D00DBD4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EC89605FE3D580E9539C7B858E8F69BA4E26FE06377EBE04585397DE23A7395
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FFD0A44963979942061CE2B086ABB17B6041B0D1753447B50166B9CB2778FD6BF89C292AB46CA5E383DF4C2BEA3038383F65798779A86BD30CAD6B447F1138CA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 15 15" height="15" width="15">..<style>...bg{fill:#fff;opacity:0.6;}...icon{stroke-width:1.25;stroke:#00aecd;}..</style>..<path class="bg" d="M0 0L15 0L 15 15L 0 15"/>..<path class="icon" d="M3.25,3.25l8.5,8.5M11.75,3.25l-8.5,8.5"/>..</svg>
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12673), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12673
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.340730421110194
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aiCLp3UyC/ibiu18sSjC3l9z+VcqoGbG74mPg:aiC5o/ibiu18sRn+VcUbD
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E488B9732D7D13F50743325BC71371C3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3BF389D3CA9E634393F664F11373CA61EC9C0822
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2E14A498CFCC1B6920F069A9D657AD3C6FBBE217DD26DBFE54815DB5107FED6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C65F2D3835604ACB17A3F00CF3A1998B54A7D35E367827D56F5BFB5EC43E61F2E7B7EF93FC79DC0FCB29D1C6782B73E5AF4769040FD5AB293A991CC1B41BF936
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/animejs/animejs.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.animejs=function(n){var P,u={update:void 0,begin:void 0,run:void 0,complete:void 0,loop:1,direction:"normal",autoplay:!0,offset:0},c={duration:1e3,delay:0,easing:"easeOutElastic",elasticity:500,round:0},r=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skewX","skewY","perspective"];function l(t,n){return-1<t.indexOf(n)}var d={arr:function(t){return Array.isArray(t)},obj:function(t){return l(Object.prototype.toString.call(t),"Object")},pth:function(t){return d.obj(t)&&t.hasOwnProperty("totalLength")},svg:function(t){return t instanceof SVGElement},dom:function(t){return t.nodeType||d.svg(t)},str:function(t){return"string"==typeof t},fnc:function(t){return"function"==typeof t},und:function(t){return void 0===t},hex:function(t){return/(^#[0-9A-F]{6}$)|(^#[0-9A-F]{3}$)/i.test(t)},rgb:function(t){return/^rgb/.test(t)},hsl:function(t){return/^hsl/.test(t)},cssPredefinedColors:["black","white","red","blue","green","yell
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):82
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.417812370155137
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YEdbZWH8ti4B8GVWgvdMAAmIAM6GzD4Y:YEhZLs4B8CpMzA7GzD4Y
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E989C2348B336C7A943144FA12D2701F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4FAF5FD464B1E5E6E456045859CA9A52E9A0F679
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1CF76F3C8F8F445C676176966610F44E1332B8DE5E347833AD75C7AE9B807881
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F39E3FA7C8F5255A649884A7E2E302F7729A9F7E232F1E2A4CA8CB6FB306DA93110F8481E96E9483EBEFF590F31F47257A14A2AFED33362D50121C6FD36077A0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mobile-cvc-nv-bbc-web.covatic.io/mobile/api/v1.0/profile/get_default_profiles
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"acorn_code": null, "experian_code": "A01", "geographies": {"metro_code": "501"}}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.421773837963606
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YknMxf2UVVAr62+mu4QHV:YkMxf2UAr6Hmu4s
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D4BCE6F5F7F7C4758ECF713AA422F47
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:91F741451CD3648517FCB2A1B813E7A5ED3C171D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E0D7EB6C878038A8AC9B8DC663EB11416A81ECF22EDD21CE2B04D63CDA6C3056
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:35C0E6B5D8112E6161A4E8618EE90F645D8C29D599201DF568B52B195C425BB2FC8246BEB06CF60BF092DC2751B1110E13E68DE8E2942FD442B9077002227BD2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"ABS":[],"BSC":["84111001","80023001","84211001","84212001","80222011","80122011","84112005"]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18374
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990712471568881
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:b5Vb9N5jwSeR7WlpXbOZsChscjOw7Ck4/J0:b5VRTjExW3qZDp7CzS
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:41F43F2C4CF606DDBDF562ACD123439B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:70C6406F197606AB9C525D67E2486123AF42B74A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:095501A45316787DF573BBA10139C45FD5EE17F9AB0CD89AECD55C604361DD40
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E76A69E68FAE515D350D71813139BCB05D95FAC927A754A2CB5CD93D504B70BF93BC612BCFB9ED098363F8194C0910B09A3DA76ECC921DD1F5A436AE837F6A13
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.G..WEBPVP8 .G.......* ...>.F.K.../"U*.`..g.Ge.<.{Ci.yc........Ps..#...?......|.y.y..O/.=..s..?......of.+..O.f....&..............z..&fH.x.....bE.......H.1..|>..2O....O|..QT.e.#...ihd....3>l.6$3cgn7......oS'.V.......23.\ f.l..cq].Nbuo3.P.T..$?.!.`..O......&..c...g[.r...p.^7......z.%.@...5..s&C...2z.........r..`.$.@.......jh..k.&....uz..i.......j..^5.{f...x.....\..D#o...[,..]h.....>....._...F ^.5..5....K.1.a...O..s'.\[...;..,.....,N.x%......[.;.......i..J...1....V)..j3v.E.D},.?.......<%........3s..u9.P......h+....._.B.?.4..,]..IV.].f...0BJ.L@FD....I..b.._..sf..lm...}.A5l..O.....z.G..0..A.x...4....n.....,(P]85..S..........'S9.8C".......^..!...+...X.Q..(......|.P.[.....gp..[c'5.C.(..A2...7..k.WF.d/qg........r&.i.....L..B.....x..:j.{.. ..^|..._..WIv>d...zG.S.B...^NYf8n}....#.h.....^.1...*.&.}..O........`.d. i..fwq.E........V+8.^Y.~....K.g,....PF.s@F.....{.A......R.pp..........F.yae.3K..V...Y..&.Hp.....*..pT.8D.y?.3.>..'..../...S.'..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4637471994531195
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2ggZJpuadP1GYcT1nGW+Q1QX0q/Fyx3yVAuNLjNY:2ggZzt+ThGW+8Qkuyx3+3NLW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A30CE17D14A1D54628BC506A161462B2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:33CA0F1DD579A979B9373285B07B804A7516470E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:51E8FAC4879F50B060DA53B3D6C3BED439167D050663657C7C4EB4D8883ACC39
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:774D18026E79EB41085CEAB20924B2C49C194E38DBA13D3569DD858A9085E9D0B3CA273767F4F1E259E3F66378E5289E3573C5F440EFA6978D38F7D4F8E889FA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://tps.doubleverify.com/visit.js?gdpr_consent=&flvr=0&ttmms=967&ttfrms=36&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=2&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4%3DJ%3DKI%60IKaJ%40U2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5D334%5D4%40%3ETar9EEADTbpTauTauHHH%5D334%5D4%40%3EU42%3FFC%3Dl9EEADTbpTauTauHHH%5D334%5D4%40%3ETau%3F6HDTau2CE%3A4%3D6DTau4%3DJ%3DKI%60IKaJ%40&srcurlD=0&aUrlD=0&ssl=https:&dfs=1095&ddur=1555&uid=1728054036054862&jsCallback=dvCallback_1728054036054425&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=907&winw=1280&wouh=984&wouw=1280&scah=984&scaw=1280&jsver=6756&tgjsver=6756&lvvn=28&m1=96&refD=1&referrer=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&fwc=0&fcl=1427&flt=9&fec=921&fcifrms=11&brh=1&dvp_epl=266&noc=4&nav_pltfrm=Win32&ctx=29028254&cmp=DV1071260&btreg=6785770953138489661266&btadsrv=6785770953138489661266&adsrv=104&unit=970x250&seltag=1&sadv=28409418&ord=3261927109&litm=6785770953&scrt=138489661266&splc=/4817/bbccom/news/bbcindepth/article/top&adu=23148175771&spos=top&c1=194542,194543,39204,adv,rts&c4=article&c5=0.45&c6=5&c7=creativewrapper&gdpr=0&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&t2te=0&dvp_qtpid=2cbe8a3f-07ae-4de1-b65b-b71deb82982a&dvp_qtsid=0fa3043f-6a3d-4383-a09d-9b1d54688c01&dvp_pubaap=0&dvp_uptbcid=1.9.0&dvp_rcp=2&dvp_htec=1&dvp_seem=2&dvp_tuk=1&dvp_sukv=2444961.0920077064&ee_dp_sukv=2444961.0920077064&dvp_tukv=14032802295.306839&ee_dp_tukv=14032802295.306839&dvp_tuid=457908533748&jurtd=906682064"
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1728054036054425']($dv,window,'bc2d00623ca44d908bdd029ac0cb2224','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='bc2d00623ca44d908bdd029ac0cb2224';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35946
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/cast/sdk/libs/sender/1.0/cast_framework.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2193
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.484040634395486
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4oGJv8FStaBtXnOYVaaxfl1WruNrNJz5ElB2HxEJf7Rfvzxi7tgnAQXTflgpx0+:08X7hV9LK1f2t+CH0Lo3TGQeDgym
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C23CFAE18151EB40A5CDE158E48434F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0FE07FD6A29C1391FA952593CBE32AAB4F12A7EA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0E62CA4A82BEF79BBE9DC2ABA6C0782A7D8ECA046BB1BAA30EE91EC37931553
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF039824570560E54A6CEF70780B53B1880A5AA45676703DF5DE437A0E334253BF88D0496F5B0971A70CC9DDDD3191910A6BB6DC2FCA356EB6948058045631FC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" height="209.3" width="1053.5" xml:space="preserve" y="0" x="0" id="Layer_1" version="1.1"><style id="style69" type="text/css">.st0{fill:#fe5000}</style><g transform="translate(-223.3 -209.8)" id="Layer_2_1_"><g id="Layer_1-2"><path id="path71" d="m609.1 401.4-35.8-53.2c-2.7-4.1-1.7-9.6 2.4-12.3h.1c16.4-11 26.7-30.7 26.7-53.4 0-38.9-32.5-69.6-72.6-69.6h-86.1c-3.3 0-5.9 2.6-5.9 5.9v37.7c0 1.6 1.2 2.8 2.8 2.9 29.1 1.6 52.6 26.7 52.6 55.4 0 28.9-23.7 53.5-52.6 55.1-1.5.1-2.8 1.4-2.8 2.9v36.6c0 3.3 2.6 5.9 5.9 5.9h50c3.3 0 5.9-2.6 5.9-5.9v-17.6c0-12.5 10.8-15.6 19.1-5.8l21 26.3c1.9 1.9 4.5 3 7.1 3h54.8c4.9 0 8.9-3.9 8.9-8.8.1-1.9-.5-3.6-1.5-5.1z" class="st0"/><path id="path73" d="M636.6 212.7H680c3.3 0 5.9 2.6 5.9 5.9v190.6c0 3.3-2.6 5.9-5.9 5.9h-43.4c-3.3 0-5.9-2.6-5.9-5.9V218.6c0-3.2 2.6-5.9 5.9-5.9z" class="st0"/><path id="path75" d="M756.3 262.7h-45.7c-3.2 0-5.9-2.6-5.9-5.8v-38.2c0-3.3 2.6-5.9 5.9-5.9H862c3.3 0 5.9 2.6 5.9 5.9v38.2c0 3.3-2.6 5.9-5
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cat.us5.us.criteo.com/delivery/lg.php?cppv=3&cpp=Ps9GJ4qdm22Ef6hmPijdqTyHhjEjmbwxGGCGUSsLUc7NPS8aAVbSn8HLobhMv2Z47TTR6GNfoZDL26ufiY62YkEyj64CtsfSc_p61PmmnrwS1UwNn0oraohpKxgSCNMji4kukftzYMRWuuKASRPOtB9TK9ECX3_v95Po4l2Tw1SPZVzVvvMepxVVcFgJWDuMjlN7OZPwLviWeD7rk0uQtoU_-bublm-EB-7BHHAs9pux9w6nQauAnuaXJADDtlt0ytjXirXzNr1M1994Q2h5K2nPi8Ck4QHawv5is3bCa_UrlfDxLwVo9LMVN0s9jvwSK8tsLkbHC8ZSWfNqKSqyl5qnVWqwou8zQ7_gQdkgzQiMSJReiw_f6t_FMU0RwUlJ3YGXHcco27vstqDCzNhYG_kunu4Qv-t_a3j9SCUpsvCPWqXbsHxlojcyByhsjOaXJGY68NAWE0kHt6sIKWMm1hKGNN-No1T0CQ7ulwhKmKsO3Nu7i93K53FzrwQnmf6gBng-wM5QZxqcBHqOR3UGlzBL33wRTaQmPPzjtjcvj4_OoSiN
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512700255593619
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:rrBHI/sJsjDEXTdPEIU+ADtp2hEEXTx+tA7An:RHIwsjDEXpPEt+ADtp2bXF+SA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:49DE73F159D71B50F210B6505181E695
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79E0098E99843A398197F9F05C43571850B65D58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17BF6EA5AB6B655CF7D7F1FF01D15542BAA3953C8AD09B5020BA0A2A35E0E6A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7F7066CA793B16C58C99A4E6E9DFB86508F2E126C2E1CAA94E7CB72DCE263089CC205D991E114E2A2F7771E2150FBFC846C3107B38BF2109209AE664D2744F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "stage_message_limit" : 1,. "site_id" : 26225,. "public_campaign_type_priority" : [ 1 ],. "multi_campaign_enabled" : true,. "stage_campaign_type_priority" : [ ],. "public_message_limit" : 1.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3241
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1415
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.848175660004465
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Xg9V+HPpftHhB5bSu00dbYNABlhVRPOxZd2OnVKEillAWxO7BAJbso/CR:XOkhn2u00BYGThVteP5VFiL+sJi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6F24248CBC3E656C9F919D06130F858F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:57E98E867DDA57A83654EE24BEC6410BBF2D1F8D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B02D4901375D602F82042D3F904211BD6B357C132836CA26A71ED3E3DC271F8A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EBA22930648B41892E57AE6C7FE090158E160853F1BF4C3F923A46268215979F4F6AED5CC92087D0F833FB50A8B926FAB70F3B1B4E589418392955CE6E653218
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........V]r.6........8.,.69.D.=.....N..x4....(..@......S...uA._i.I.j..K`...o.HT(j)-Y.Q`+.%.pxq.?.8........w7.a........J..w..v....O..i&.M...).........Q]Hn.U..<.iqLBi..z'=.3........'..C.G v......@<h{^....v..upQ..v..<6...@.F.s|....{...N.Q....9.G.....S..=0.2B....Q..........D...F~....s.|t...8.H....D.....#I.Lij../...h...3}.c.p..=.N.m.7"..jX..1......etI..=...6....Lj.x..B.-..;$......fU.lJ:.m.37..)2..(f.....1.>.......f...|@..V..>.E.<7...*...O2....t[L..#.!.......7....,.."..\/.^Mi.eO.o=.X...p.~V.9.M.. ^.T..........:.|..'m.H\.a. <u.'."...#l....(+uJ...UH..h.(..dTk..M..U...0.<2..w..7.....ag}'.....L._....ep.`|.Q.e...8..4..>Y..R*....x.......|>.ux.>q..Y.......EB.U..v....=..D..U....9.....3....C.P{...3N....4..l)I.}H++..m#..U....n....zq.w.^.q.......}z......S..1.L.|..0.....c.$dLe.N..}.i$..`\|.8...Jg@@....s....Z'.+.Y^.r.......R"c...R....-.W...F...C..RE....e.1.<...H....Z.N.r.E..n.+....j-..h.R&.[5ay.2.p..T.SP..x.......}.....3..M...*"......y......e.DPUM.%.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15746), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15746
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.479728633215924
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:drY5R9evyZGu6DfFjwZ0ym9vN9bg5fEIBz3+O6effH6+t2hi6mXmxSd0NilOZlb2:drY5TyyZGu6DfFjwtm9vSM+z3+3eBgVQ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E3BDD438270EBB866A3161FB9BF28C7F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B929A725AB68FCF056DA480B03A4B6D7C218C817
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F078206A91F6D2A1729722780D898D224B809F4CFAE17A681DFF9CD83583357F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CA59A567A1F23FCE522E4F90FC1813FE0B007C9B3D3C9946866E396AA03D36EC22C3DEC593254C18CA57D250CA5E4799990EAE458B3BAB8E8745FB7397EF99A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";const e={LOG:"log",INFO:"info",WARN:"warn",ERROR:"error",DEBUG:"debug"},o={enabled:!1};("undefined"!=typeof window&&/[?|&]ads-debug/.test(window.location.href)||"undefined"!=typeof document&&-1!==document.cookie.indexOf("ads-debug="))&&(o.enabled=!0);const t=function(t){return(n,a=e.LOG)=>{o.enabled&&console[a](`dotcom:${t} ${n}`)}},n=e=>{const o=e?e.replace(/(_|-|\/)[0-9]{7,8}$/,"").replace(/\/articles\/c[0-9a-hj-np-z]{10,}o$/,"/articles").replace(/(_|-|\/)+$/,""):"";return o.indexOf("/")>-1?o.split("/"):[o]},a=e=>{if("undefined"==typeof document||!e)return"";const o=`; ${document.cookie}`.split(`; ${encodeURIComponent(e)}=`);let t="";return 2===o.length&&(t=decodeURIComponent(o.pop().split(";").shift())),t},i=(e,o,t)=>{if("undefined"==typeof document||!e)return;const n=new Date(Date.now()+864e5*t);document.cookie=`${encodeURIComponent(e)}=${encodeURIComponent(o)}; expires=${n.toGMTString()}; domain=.bbc.com; path=/`},s=
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10053), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10053
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.433479535127469
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9s9veq+6cB8K7idnReAC8wdbOE573+PWHq9i7e9cIqkEyvAiMfoEszY16:9sdexBf7idnRbEdiE5L+OHMiy9cIqkEC
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:351E268EF396DA689711F74632202FED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6DBE038865B1A7B04B885C0B9459193C3B743C28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A4B837670F43E31D3FACCE9980420BBADD299387F15D58955A0AE5C05F2FA96F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CF81368A36AEC3A7DA491F48B53EDAAEE47FD447EFE750A79B32D2BA95B40B40A523E57C1222EA96A369CC2F2702728BD102D6F33E97B299686F4B02D9B8BF8
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/pages/%5B%5B...slug%5D%5D-11b30dd60b9e6bd0.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[120,553],{29036:function(e,t,a){var r=a(85246),n=a(62034),l=a(36060),o=a(93746),i=a(56974),u=l(function(e,t){var a=i(t);return o(a)&&(a=void 0),o(e)?r(e,n(t,1,o,!0),void 0,a):[]});e.exports=u},19335:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[[...slug]]",function(){return a(59081)}])},59081:function(e,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return ej},default:function(){return eC}});var r=a(52322),n=a(2784),l=a(3255),o=a(11478);let i=e=>{let{flagPoles:t,allowAdvertising:a,analytics:n,collection:l,destination:i,pageKey:u,pillar:s,section:c,slug:d,subtype:v,topics:g,type:m,urn:h}=e,f={gptRequested:!0,pageAds:!0,playerAds:!0,xPlatform:!0,..."boolean"==typeof a?{allowAdvertising:a}:{},...t.ops?{opsFlags:t.ops}:{},...t.ngas?{ngasFlags:t.ngas}:{},pageData:{analytics:n,collection:l,destination:i,pageKey:u,pillar:s,section:c,slug:d,subtype:v,topics:g,type:m,...h?{urn:h}:{}}},Z="window.dotcom = window.dotcom
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):76584
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997994932263976
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ErN1OjnAFWh1hGx6Kg2qPFS4NViCzvrYYxFmqjnNsQCkZ5ot6ZSjcnfIJDf87UO:pjAFWh1hGLqXViorYYD6QRZ5k6ZucnfX
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C3E471DD98F0DE13BD71A025E840DA6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F9F71E1EAF7000E807DA1E42DCC1F7DBB671ED7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:65E83F0AF2725DBB7B768DAA4F8FF0CD3C414DF0E2518A5147ABA78B1618E68A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FE1361B281722A35B36B74E2F111E875AD0FE4859334AFD589E81FB5C1C7886D2BA62A0C09CDA393A574AE04CFC89631A5CD2438AD3906C81370C1671E6C5708
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/b4186c41-ba6e-41a2-a900-57d0d6fd0369.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF +..WEBPVP8 .+.......* ...>.:.H%."!/.=(...gg......\...M#...|...^....(........m...?......W..h.\...+.....{Y...w.O..W.w._..`......$......?...w......u...^.~........7.?..(?........_...o..._.yf...w..N..w.Ua{#..M2.&...!c}..vP.F..<..=..-C..Oa#.k.%..i.P.[........E.uW3......%.p...K..8s....wu....9...>.........N..G....nMy@...w.b....M....6J.....9..*..;..T.d.n,..../...;Y.p.....$../.k.6B..M.S.g...6.3.u....Y$.).c.M...V0.W.#................f;.....&.....@p...1i.....2..o..G..Ud*../...L.i..#h.~.w.....=.U.z#.>.s.Z......T.7.........9.......#.R..eY.f..T{.....I....Ya j.5.....g....XV.\d.!Z....m.D....a.:..0.+.^.+........S;/VR...uLCV.Lk.+........iq.../..+..*0.93^.w.$.?9Dv.]..T....J*Y.....?zT..rg..R..mS..@{%$..+.oQqE.........8.q.]..d..;S....%..>....<...lx. .+...../wV.*{......d5.4t.(..\e.u.q... J..x.X.ID...\Cv..n8Nq....8..?eN.7.."h....O.I....&@..`'P...-hr..x.y)/:..L.6.....6.x....]/.6_J#. .]..q.c........,.z..#.......*m.....^B..&.obC.i*...;o..&....[R.5....}2.g.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100654
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.351088017461247
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:DJd2LoYvzB2BQlaZ2g0e2EKMVQkMyL1Xw:YIMeIMVsyVw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5F3907DE1E5BFA0527A133B04CE28AA6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A24A517F2B4AC6D71EFEF6D469731E48708D673
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64AB732F69F2F5373621BEFBBA74608653EABB53F6D6E331FEB109D231D72928
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38FDDFDC1CEE8A83B49D9DF7DCB97581902EB5858FFBA6CBFE0EF467DCEACDA1F09DF5ACEC7DEAF8E25EB7319289FBF8950DEE94CDC1556D7A9EB443C79215E0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/main-3838744298e667de.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var l=e[o](i),s=l.value}catch(e){r(e);return}l.done?t(s):Promise.resolve(s).then(n,a)}function n(e){return function(){var t=this,n=arguments;return new Promise(function(a,o){var i=e.apply(t,n);function l(e){r(i,a,o,l,s,"next",e)}function s(e){r(i,a,o,l,s,"throw",e)}l(void 0)})}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},59419:function(e,t){"use strict";function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function n(){return r.apply(this,arguments)}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},23903:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return r}})},30199:function
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35946
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6094), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6094
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.397837315188381
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:/RBuEn11uy8jrjhrDOFSZ50FpR2nJTUoNDo2DGD/De2ySHVzwbE02cm35NaWyf7k:/RQC1Cjt35O+JCDoS1oYJNaWu7z87
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ADC76F30B10BDFB87A6A9271CFF4D29C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7F4F10B7E824B173458B7B3A1C16A08F97B6B04F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B43632AB438943AE1E948D7763956351359979570FE8BCAC7060593B4CB7B7B5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6401E2F88620E0C541BE5C9521D606FE4CBA9BF7C3FABE75E3407C6CA0ECA9D168A988E7F634EBA422260DA87D48D59F96E458CDE010275098B862CFFDA6C1A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-static-links.3b47aa49ed113e93d89f.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2603],{62708:function(e,t,r){var a,n,l=r(63696),i=r(14810),o=r(54498),c=r(46258),u=r(83051),d=r(91785),m=r(74437),g=r(35289),s=r(20641),f=r(11545),p=r(468),y=r(31519),v=r(61223),b=r(53741),h=r(1224),w=r(63548);function P(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,a)}return r}function A(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?P(Object(r),!0).forEach((function(t){S(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):P(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function S(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2053), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2053
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361310207505773
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:M7UiKwqU4XsE4B37cQe/NmKU5A/a9UQg43xLtW+:Lwb4gx5eymS9Lg43xLtH
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5480E819844F01189C63E14DAC8CA63C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1305D6254C031CD5AFD4ED2A86324C7AF3AA1638
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE9FB493B9434010FE879D671CBFB6416B9207CF4A50808EEF47D21B0EF2C1A5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2523D1528B3AD2F9044511D78EB5E14F5EC0430131A8DD92355BA0D2E17EF4ACD1DBD4ECFD319E096F89068044CCFC04624526B0629C5214119BC44468CD0771
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-match-header.84684f8c197dab4e2b89.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7676],{8439:function(e,a,t){t.d(a,{A:function(){return l}});var n=t(63696),r=t(54498),l=e=>{var{data:a}=e;return n.createElement(r.A,{level:"1",fontScale:"headlineLarge",isVisuallyHidden:!0},(e=>{var a,t=[],n="TBC"!==e.time.displayTimeUK?"kick off ".concat(e.time.accessibleTime):e.time.accessibleTime,{status:r,date:l,periodLabel:i,homeName:c=("TBC"===e.home.fullName?"Team to be confirmed":e.home.fullName),awayName:d=("TBC"===e.away.fullName?"Team to be confirmed":e.away.fullName),homeScore:o=e.home.score,awayScore:u=e.away.score,tournament:{name:s}}=e,m=((e,a)=>{var{value:t,accessible:n}=a;return"MidEvent"===e?"HT"===t?"Half time":"".concat(n," played. In progress"):"PostEvent"===e?n:["PreEvent","MidEvent","PostEvent"].includes(e)?"":"".concat(e,".")})(r,i);return t.push(s,c),("PreEvent"===(a=r)||"Postponed"===a)&&t.push("versus",d,n,l,m),(e=>"MidEvent"===e||"Suspended"===e)(r)&&t.push(o,d,u,m),(e
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x863, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32840
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994018481599625
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:IaGofuhmGxJ2QcD4pXzi02IuOhu6M3MBPqI5+UiHPpuA2pLMPi:bVqxKDGXzi02IuVtMBCIJiRuA2CPi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CC853733527948BF4D6BF146B0DC2A04
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF9EABCCAD1E33C008E6C28F05B57F5D02481D44
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:764EB3D2DDB90439B1E9719B5D7314EFC5964BA301EA47E418A7F1517A38DEFC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:367310D5064868AEFE628CD92488A43BBBED31BEEFD5C87FCF9FA8EAABAB1DC1496C9E1F015E3205F75C50009FEA7E912BE4F57E82A0B8A310927FD4F2A7AE70
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/1536/cpsprodpb/4151/live/5d95e5b0-823f-11ef-822c-a50726bfda2e.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF@...WEBPVP8 4...pT...*.._.>m4.I$".....Z...in.....g.8y...].Y..K.}..............^....c....a........>z.....L'...}.....T.~..)...r{,...o......?.9..........|V3.y......Mcj..+.[&...O......K[@.....<......9.6.R.....b.Z....U1.AJ!.R}...E)47.....$7)...;_..6......2=.Og..'...|.G.U...l........'%....l.+.....I1.[..\.t..N...+...N..i7^...|.] E....54..S.A+..m...O...$2..?c...~.....>.^.v19...#...J.r./.c...+..c.9=.....dS...[..h.?..7............[My.Z.....wu.[..,.-.=Q.R..f..YY.I2C/.j)To&..b.Y.....p.........)....&.x..7....r.XaW.. ..Q.8.."2......~.......f.Sm.+...)...b7?......7Z.n.......'..hG....=$...e.Vm..S..$..P,......?.z.} ..Q.w{[...$.z..V(....$U..6.....}Ax.i.....Xm.....v ......5.l...9....|.N.....$,....>....aX[F!..}.+....ax.[..d.827p......x..ef..:.D....o.....O.N..v..wa....8..}..u......W,w.....P'...f.~./...5.....23~...O.u+.~..`L...F#.......:2P/..e;.`...2.......?U{.&...6......*.....`.u.9A$..X..]..Su.g..;Ow......8r.........4O..5s.I.o.4....0.wM..1:...g.}....N.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25317
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6352
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965540437830522
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:fUKIN4hZF0DS1ZkR7iNriy99qbFS6Zwj3:HbZF0e1o7ilbqBfu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:62B6B65F9633243634938D5229E02811
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:37E9EB7180DB57507C58893E99AA774F5D9796D2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:621448BEDF932850D9D3ED629960ECECB0199EB1FFA0BD58B663E6233349DA55
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:15D1652088B871CC34894676DD99AFDF1BBE4BD68F33BD3462C536F79A848847533F7603C8ABFC6D48A6DD7865607EB272133114940583AD2845665B0F9E8981
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cxense.com/cx.cce.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........X.w.8..+..;=rM....).^...R.`r$.L.:......o.(...=........Y2.E...x.W.tw..4.({.f.(^.P..l6.>........a_.....D..B.......i..!yU..yz....$Y........Z...IV....D..B)!E..r.,......e7.i..mI..0....d..A......rKU .7.....33y..g.r2...V.....i....e.../{s/SM& .E..Y.3......6m"...5.......d.%...W.9...(\.....(......v.V3.`hgIY.Y6......)..W%[\V..%.T.?|r,.x>.K WW.....+2l.|5.V...b..&.._2..FJB._.).E./..{M....2.q......L|..F.Ly.U._...J..L...%.o..m...(3...)..<.u.k.....32........."..*.)\K.4..z.......P>[.f..."b.H<..P......qz:z`.........S5...........`;N...9F+.._B.......+......../.E1.....3M..V...e..._}y....y..CV....\..-+j.d\.h.........!..bOq....r...T.....ri..Q.S.....7...R....x...PZ.i.^B>..R:g..N..."Y."...r^.7YU*(.&s=f.@.....,.../j.m........]ql3p..QT.G.l.... ,B..:.3v.~j...i.C.......S/..!.....Fz.^.n..z}{...e.W.G.r=..u...)...)%g....t.....A....h.SP.=%.['.:.`.....L.{....5.FM%......#r..kr.t...ie..T..BP .z{...hcmn.7....:.sA.H.y...m"...i.........u1l....)E...ihXSU}.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47171
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.438606528550734
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:uWU8DLggTjl7lUKGOJ97jw1vwMNY2gPqGz/kSKl6u2NBnX0//AxyNNSDzDZ3O7nY:DlJ97jwR8yGzHKl6u2XnXi1ED3VmgcUt
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:106F318D0E4485D0152234C88ECD77EA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07BDFBB431419EF9289E081E714EFA90E1DD3A57
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DA426374CDC7EA5DA32F97C56D07784C5D42981FF82AC0A21F1B5717306EA9E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:511EDCB0DD2BE26AA750D37D355ED22A789E4F27E3888C06CEEF475E60FCF9F50925A2154FFA6AD2CAFDA1E689C9B70249DEE071ECFE1BFFE6157DD588C125E0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://gn-web-assets.api.bbc.com/ngas/latest/dotcom-bootstrap.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";var e={110:function(e,o,t){t.d(o,{Z:function(){return r}});var n=t(81),i=t.n(n),a=t(645),s=t.n(a)()(i());s.push([e.id,"#cookiePrompt.full-screen .orb-banner{padding:16px 0}#cookiePrompt.full-screen .bbccookies-banner{position:fixed;bottom:0;width:100%;z-index:1000;padding:16px 0}#cookiePrompt.full-screen .bbccookies-banner p{line-height:1.5em}#cookiePrompt.full-screen .bbccookies-banner .orb-banner-title{width:100%;line-height:2em}@media screen and (min-width: 600px){#cookiePrompt.full-screen .bbccookies-banner .orb-banner-content{padding-left:0;flex-grow:2}#cookiePrompt.full-screen .bbccookies-banner .orb-banner-options{flex-grow:3}}#cookiePrompt.full-screen .bbccookies-banner .banner-button{font-size:18px}#cookiePrompt.full-screen #bbccookies-settings{line-height:1.3em}#cookiePrompt{font-weight:400;font-size:.625rem;font-family:Arial,Helvetica,freesans,sans-serif;line-height:1}#cookiePrompt .b-r p,#cookiePrompt .b-r div
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6015
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.535227701978902
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8R8dNbPF11ZVdsv19IWT3PpvakcUSQJ/tM7hTgbIzY9X48sLK3UKj9kTu6yg8Bs1:JNbQxaTgbB/cwfp+bDif4vRb
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BFFE5873FFE8848BE6C6C01BEFC714A1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:287CE8E696A1CE2D2146E36D023ABF8E4F4B1F13
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2DFBBABF096B03E0ECB0A0C2D8383AC96597AF53A947F99E874DC72339F04E6B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D3E3D48E19B4F003F31E1F7E66A6991E77BFC6D090D0B68BB9C11ABA6BEF8D90D0E422C7A1532AE760CECC66E887B93DB5C2D3A9E1D17097FBC302B16C237F9E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{.."BBC_1XTRA": "BBC_RADIO_1XTRA",.."BBC_6MUSIC": "BBC_RADIO_6_MUSIC",.."BBC_7": "BBC_RADIO_4_EXTRA",.."BBC_AFRIQUE_RADIO": "AFRIQUE",.."BBC_AFRIQUE_TV": "AFRIQUE",.."BBC_ALBA": "BBC_ALBA",.."BBC_AMHARIC_RADIO": "AMHARIC",.."BBC_ARABIC_RADIO": "ARABIC",.."BBC_ARABIC_TV": "ARABIC",.."BBC_ASIAN_NETWORK": "BBC_ASIAN_NETWORK",.."BBC_BENGALI_RADIO": "BENGALI",.."BBC_BRASIL": "BRASIL",.."BBC_BURMESES_RADIO": "BURMESE",.."BBC_BURMESES_TV": "BURMESE",.."BBC_CANTONESE_RADIO": "CHINESE",.."BBC_CYMRU": "WALES",.."BBC_DARI_RADIO": "PERSIAN",.."BBC_FOUR": "BBC_FOUR",.."BBC_GAHUZA_RADIO": "GAHUZA",.."BBC_GUJARATI_TV": "GUJARATI",.."BBC_HAUSA_RADIO": "HAUSA",.."BBC_HAUSA_TV": "HAUSA",.."BBC_HD": "BBC_HD",.."BBC_HINDI_RADIO": "HINDI",.."BBC_HINDI_TV": "HINDI",.."BBC_IGBO_RADIO": "IGBO",.."BBC_IGBO_TV": "IGBO",.."BBC_INDONESIAN_RADIO": "INDONESIAN",.."BBC_KOREAN_RADIO": "KOREAN",.."BBC_KOREAN_TV": "KOREAN",.."BBC_KYRGYZ_RADIO": "KYRGYZ",.."BBC_KYRGYZ_TV": "KYRGYZ",.."BBC_LEARNING_ENGLISH": "WS_LEARNING
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x449, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28686
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994460605397937
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AULOzhHatMx8st5IBlCwJ1hxNyL75RKFtWqb/l2bid:AULwhHathjB4whI75EFQU9mi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF3A6B0B7A7F6BC4AB40BE8F296C11FE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5ECA70E19F33D6342D146DD07C68CF6DDF921555
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:146167924CC881B0B9EF59EF9FF62C4B4C171FBE85FA5C4DB6B5382EE276FC68
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1B45C5104112AE6863E23F66F22B4160D99A08171AF71222784211EA7DCDF0E2D6F3ECF9E8AC6A7184F0053F585A28349AE146E8829DF472D4BF7BAB05489F74
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/cea176e3-f894-456a-9be0-b02dab4ae419.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.p..WEBPVP8 .o......* ...>.B.J...+.Rkyp..en......^.K..<.y...e..O[.../...7....o>...z.7..x}).4.}..f<....i.\../..<g..-L....56.%.oQ...~~....;?.(.. ..n...0...=mQH\Fq(W^h4'm...q$A`...5O.@.R.,B../..L............W.3..#S.K.|..Nj...z..Q.....[.d.&=.=..S).M..$..#....Z..*t...&..&...\X'....h.k.L.HQp.&... .;..j.;.P"w.....1^T64.3m....sG...?9....eK....8 ..s.J4.......C.OJ........ 2.!..E..z...."R..W.......m.P....<2V....]9.i...c*.......q.q.d...9O:..3.....?.GQ..GnO..Z..*t..,Ww5.l.D.n7.N....tJ.....E..-t...t...k.T......]......J..K..M.....k..]......Zj#u.C...4.[3.I$....O.ku.g...9d.Y,.K3n..#.......'.N.J...p.=....'U.*.b$....n.g.......\Q...4..w...E_...zE.l......D".W....8........F....hPw|b,.d...P...2c3..v....P...V..,...P<[.....j~%..G..M...!..A<.e.O......H>.S.....HWi...%.1.h/.hx.y.V>7?.a .%I.0.........h.).N.U...n.P.......sgcc.'..YQ.z!..e........M.#.\...;..Q...;V.........QMT..X.+.y.\....L..s..H.5..a.....Cn.j.C0.H;..........)3...h....lV{K..?.........x...3.:b..M.p..3..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (531), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):531
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.973145421249516
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:2JqxHlm4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2J0fm8uVCxwgxkHEZ1VZflok
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D3455D427D4C277C84B1597BFF43A59
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6E18F0F6E21C3ACBE549FCA742FFB6EFAD42892
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B57BBBB9E06697DE1A373B84A33FC1761DA7E20A0CA56631B6ED2927733982BA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3863DD1CEEB2BD46522BFB78B6C359BEE840A3D8A91B16E7A1315674ACB03B5F72382CDE9E0C5A7E68BB5C76F6B4CB74DEB2359461BA25048956C430E54FC2A3
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function () {try {const accountId = "5157";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "ToucanPlayer.js", last modified: Thu Sep 26 12:53:28 2024, max compression, from Unix, original size modulo 2^32 513948
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122245
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997089317711446
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:oYjQzAq1xTTcXM2ETbleAXMMhYlJ9Jlk4KG:VMzfDHQuTbPXMMOFX7KG
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7627A30C2EB380CB85098B38A70D79B0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2395C38D68822CE25C01D45CF5B56E0F074D9771
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC284075D191D2964BEFB7443AEEE5F98AA2509D251253DE9E4FBA15C766452E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4A0169816F99A59DE42D391A3ABBB4277458C315F4A389464F078341B29BBBB86B7D048C2332C85BFD581975A5906D87C69D52F249593558D0EA61EB7A6A3AD4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:....HY.f..ToucanPlayer.js..<.S.......0&..&x.....B.#..{.Q.q...s.L.....-...a.{{US.>.Cju...f.$f....K..........2.^F....m7..U@.h'...y....i...>..M};.....k.&nz....1+{f<.4.........gg..........b..i.. c..$..)6r>.V...8Bs........k..Q.<...D.~.<Y..f%.~b.'...A.u.JY..1.9...1..K..')..9e.y$1g...+.a..00..........g.i.?&++.J6...J.F..".g.q. .......%e...].^fl...q.#......?..mE..9...`y.......xw..>s.[.m..G.dLr.5;..Ngs..d.).k~s\.....j..L4A.d@.....k@.........S.K.i.J..d...Q..q..x....p.... .X;....d.r\}.%IgI...0.....C..:."y......, .q.z"..$...`..S.q.0k,..v.....I.,.`XV.U....92......do...1sMn<..Z.VV....Mb..%..*._.(...k....Vy}...P`C..P`c......L.m.r.&....' .|n....M'.h.>..G.;....<..4...Q.w......&I..5.'...o.R.n)1X.WK..D.Q....J..>.]..(V..V..9.E..".]...|..k.....P0.....:...Q.n..U0.FW.O.E.Nt....&n30...~.P.q.e.eDI.....N...3..w$.(;.1.R.hA7W.\../t.....^3..>....w@.s..k1Y.J_.E..vUp.1...m.!...._84..H...`s...eh..!.........pa..Sl.U.%.n.|."Z.5L2...K.....<...8.X.C7>.)........:1H.'.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 83996, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):83996
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997509068045426
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:T5B9bEsRbV8RX5mgDRHez7XCUFqh+4Zjgca2b4f8jiAETayGvn3vPQxguRmRWwO:NZRb69HUXCUFq4OgcagmAETJGvnQi+lJ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D924B8A08CA2F9514E5CDA40E94E7B88
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D8DCF95442605D9CC709B80F320E144DD383A9B8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4936E4B6C04C3F1873199E39F218B4CA03252C7A21C6A19AE33C9B53CDA240BA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3B2C1C931273AA70E7E943A4C15B4E8A86CA7285C01028918537B6B82AB2D4FD57070B1AB604600B076EC3009EAFF54403B0CA304B551A53ABABFB5B1C8CA560
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_MdIt.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......H.......{<..G...........................n...z..*.`........W.....L..*.6.$.. ..R.. ..8. ...[.M...q../....d...W.\`.......MW...X.i.C..............$..[3....)..h*.Z..A..[...*.....tL.pJmB..A5Rt...c.8.....i...|..M.:....g...h\gd......Vv7.X4...WS2...~.NXs..\P0.e.M...x{.iO.k.#s...B....q...v.....q..y.D).L...2r.6..rs.Z+...j.~....~.y.6%.f.;8....U7%.........r@..p.S...'.....G.d.........Q2d.2'......~?.~....#...j}9.....Ep...._<V...)8N.,.s&/..9.."...$8...?.b..e.......R..%.#..T|J..t...pR....\.0D......~A....t.1..0,..s......1F..a.....=jD..>,...ET.B.....0.E.Q*%J.8.....i......-#.. ..x....2k......),..,5IME..R.......YI......f...8.*..;.Q{YU.uF..e.t.oO...z.......=3W>..V'T...4.J..Fi...kX*V...3@...~.......w...u.`DnD)...*"(......i$&....,8..<..Y..t..f.......#...S.dT6O..wi....n...;......k......0..Cm3.C..F..O.J.#xRh.N"o.C.p-j.....,m.. ...-wZ)..*J...Q)K.[y...g..{.t..T.U&q.Q.B.-D.Py.*D.B.....!B...Z....D..*:......+[.Zb..#p2..+......o3.6.'I..`V.Aeg.o.W...|t...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.7208237628832264
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:NVfL4/SlKuKuKqKuKuKqKuKuKqKuKuKuXOlzRqqqqqiqqqqqiqqqqqiqqqqqiqql:nj4yTLTLTLTDKtNv
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4099855D03BA300C95AB532520781460
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4D3AFE61547CE7D1F5D22D5F14F6ABEC933BAA9C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B7EEE805F3BD387D054E8D0D215569B79E4DD58D22A31D4AF538949F20CA689
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:91EF5135F4926FFC7F9EFF3EBB73E962D391B96F3EB0F0E897AE5700B857744936C65775F6D78EADEFC3D373F56725D399B43C745CFDCA37DD91F0B34793866F
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .....@.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):464009
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.884380194954492
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:ZjZhHjblH6o0AcgxS6T+lR9ktZxhuBqRs40MNfItdmCGyENo02:JHlzjdUM+Jkt7huUR0efIaCCN52
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:62FC45201E289B1FB1BFA34854CD4D76
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0CBE0A46D59F04A2F77C7BB2C54F29B55F16F629
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:58D476326262A72F02C47C2DD29CFFE9AAC42FB7E09CF552EFBCB8FA8DD4DDE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BF77C2AB089CF0905A01B31206115495729F67DD939743298488BF5AEDA824F3205C608DA99AD694739E3F2C71326B359D844AD5F7D93C43414A795E18164F39
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://scripts.webcontentassessor.com/scripts/727d9b43a076aa925788e8b215b1d39a710cbe7ace5268ab65490af6db50168b
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function() { 'use strict'; var a7a=['c21LSlg=','QW5FVm0=','bWVzc2FnZQ==','dGVzdA==','YWRMb2dnZWQ=','UmVkaXJlY3QgRGV0ZWN0ZWQ=','c2VjdXJpdHlWaW9sYXRpb24=','cmVwb3J0U2VjdXJpdHlWaW9sYXRpb24=','cmVzb3VyY2VFbnRyaWVz','Z2V0UmVzb3VyY2VFbnRyaWVz','aW5pdGlhbGl6ZVdpbmRvd0luc3RhbmNl','cHlrTkU=','UnZzVEo=','dHlmTlM=','QWR2ZXJ0aXNlbWVudCBSZXBsYWNlZA==','YVlJV2w=','M3wxfDR8Mnww','cWR2TUE=','ZGVUWng=','NHwxfDN8MnwwfDU=','VmF3V2Q=','T1hMakw=','c3RhbmRhcmQ=','c3Jj','YWJvdXQ6Ymxhbms=','ZG9jdW1lbnQ=','Y29udGVudERvY3VtZW50','d3JpdGU=','b3Blbg==','Y2xvc2U=','Z2VuZXJhdGVWaW9sYXRpb25EZXRhaWxz','QkxkYlE=','dHJhbnNsYXRlRXZlbnRBY3Rpb24=','YWN0aW9ucw==','bmFtZQ==','dHJpZ2dlcg==','YWN0aW9u','c2xvdA==','bWV0aG9k','bGFuZ3VhZ2U=','aW50ZXJmYWNl','ZGlzcGF0Y2hWaW9sYXRpb25FdmVudA==','ekVxako=','RXZlbnQgRGlzcGF0Y2hlZA==','ZGlzcGF0Y2hFdmVudA==','ZU9SWVc=','JnVpZD0=','QVZYZno=','JnR5cGU9','ZW5kcG9pbnRz','aW1hZ2U=','Y29uY2F0','SG5qSmM=','ZHJvcFRyYWNraW5nUGl4ZWw=','ZVFEdGE=','NnwxfDR8OHw3fDl8Mnw1fDB8Mw==','dW9CZEk=','YVpybH
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 66468, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66468
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996370265464426
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ISECat6w5X4CT02tS+4GgZOAWTrFFt/mfsOK4i3eH9:5ECat6iT02yGkSTRFYfDYeH9
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:17A0DF970078D0F4764C04C335EF555A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AED492B4AAE2620CDB6B4BAC3F62999728062118
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:13AF37B33A332856C4F9194D2020BEA0D8E91B078AAC2F68EE90940DD7FDC070
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB09D0C8F81E45E537D8EE7437926F3092E96D3CB45D8C7E3C07BF8A4986AD31FE11E50DFE82BDBB41AB5815EDCBA1FD5A6E2C0D33220C5C47A038888B7759C7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_Rg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............3....?..........................T...N....`..&..r..W........i.6.$........ ..0. ..$[{.s..v.C..T....8...d.K.t..mZ.....Duk.Q..x.]-w.....%Y....x......T.VZ...i.."a......x..yL.&A.........%.~r%.g.f.....V......d8.U.:.tv0.e.@.V...(..}......\D.:..p..J....#A.t....C..|p........X..y,..J..O.Q......."r....T.+...\..0......&.'0$!.....SU....JQ@q...ko..q.@...H..K./5.....n.~<].x~.]D......t..9...k..M.r.G.5.aL..N.. ...A"]..]..%7..`..._DB3.".|$..P].W..}....%.-......l.M..R.....H...,a..H......W.e<,.c.&.(&.*.R...VDE...~j.s......#4.9C..1...nP.r.&.-S@.;.....V...,6S.X.......{g...W3........;..Q..X...xhX.o._n....lc,nu....u....]..]..E.#zH*...(.C.(..@..A........$.Q..'...Q.t.8....T....)...Ut7..a.5cfk..ccbb...S....m.^........i...!.<..(=....?Q!dr...Q.E...zU... !......I.)H.DQ2.@.h..$.......Z...u..^.7.~zZ./.m._...ey}).....yA.....3.Iv..:9..\......HWU.v.+..._.....p#.......*~E..XU.%...=n..4'.....(./. {..s...(3...Y`.......=...E.mX.[.g.....oE.)R.H. E...K.,E.T.+s...Q...`.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):421246
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.279065117289859
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:qQX4eA2DeuetE64RICXsfZLRGLjbiMV14JZIsHfswcOdPbsKN:qQX4jLETRICaZ4HbiMVgKSfbN
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9474B42A66DB9A180A275A95FC62A1B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:21B66E60EAF5B47C412B1185F39C623EB85C3C18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFBEAEA0A39D5F1D3FA6B1A8EDECC02FDC98B3B207D076D1D17229FEB2156C41
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:478055FD150A01DFA3CD91C192C635698CAB6FA4A7722919B520F382F5F7385D8901F7D0CD7380A905F1F27E7435374A00F7BFBD7114C98ED22D37E55C0188F7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.tinypass.com/api/tinypass.min.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(function(){function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e=Object.defineProperty;window.pnFullTPVersion=!0,"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,n){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(e),r=1;r<arguments.length;r++){var o=arguments[r];if(null!=o)for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(t[i]=o[i])}return t},writable:!0,configurable:!0});var n=new WeakMap;function t(e,t){return n.get(e)&&n.get(e).get(t)}function r(e,n,r){if(void 0===n)throw new TypeError;var o=t(n,r);return o&&o.get(e)}function o(e,r,o,i){if(i&&!["string","symbol"].includes(_typeof(i)))throw new TypeError;(t(o,i)||function(e,t){var r=n.get(e)||new Map;n.set(e,r);var o=
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26631), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26631
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17991784651764
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rv6Nmcjj9+BS/kf1kxMjDzStuuiaRPf2ze64tyqCR:rTcl+Bs6j/S0uiaRPFCR
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A70B7FD67E7E7B47E03A46D09A0E436
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF65E3A029BF0B55A32C3B75FE093FE987680279
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC67B60F44B8F1771C6E3EF5B0718F9E2D2E8A764114191E195FADD7876F41C0
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8BB33430FA01DE72DB5C175CADFF649681D4109DB311F085DDC501E35A54724A6431F7168ECF9E8250F53221065232BF6E5CB822BBDB318A91F9AF368DFCD601
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.bbci.co.uk/frameworks/requirejs/0.13.0/sharedmodules/require.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var requirejs,require,define;(function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.0.5",commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/mg,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,ap=Array.prototype,aps=ap.slice,apsp=ap.splice,isBrowser=!!(typeof window!=="undefined"&&navigator&&document),isWebWorker=!isBrowser&&typeof importScripts!=="undefined",readyRegExp=isBrowser&&navigator.platform==="PLAYSTATION 3"?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera=typeof opera!=="undefined"&&opera.toString()==="[object Opera]",contexts={},cfg={},globalDefQueue=[],useInteractive=false;function isFunction(it){return ostring.call(it)==="[object Function]"}function isArray(it){return ostring.call(it)==="[object Array]"}function each(ary,func){if(ary){var i;for(i=0;i<ary.length
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 330
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.220936794630674
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:FttdhIlbzNG0msCMyfrq+f0soekA12RZOYYrx2z5lSkpVHeizfp9LAf6s2FtJsnX:XtIEVQyDF1/1EoN2fSTWz+o8Vttz9
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CDAF6F45CB70152064424DF6FD3BF2B7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4E599C724169A01A54804097F5FF5FF30536A648
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E101E4D5774A3F26CB624F582EB19D381C457488F19D3D33D378145F8C132F53
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3A4DAD580909F89D6D6F1B7EF35400C9A1B5C377A6A540E113A46438DAD247E25797DB6F8F583298CBB41232623E98F94B486331756423E00BA54DC5BF7F564
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.............J.0.@...a$.J...(....>8.J.]{..,w$.....!...s.....z...@..R...*.7...J=<.=?.*%..S...0...4Yz.j._.7.|.MO......^%...*...?....*.-.lM.!....HK..l.qa..L.\..y...;......4TH=....JtZ.g9....&.c. ..w..:.KI_..1.;.X`....Nz..A.a...IJq.l...+....Z^|....pJ...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70527
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.379590637005892
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:7EM5dgcj82/lZJsEGpjM2TpUFbPV3AaDYJ6QOf70KQnxltCnqsNWjSiip:7E/2Jd0h+FCRcD0h0Wj0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FA1A94C296FD870F05FDB1113150FB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:35ED012464DC5B3296EB81C7E0024067901B123E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F77D85DAB0173E6D1DE99141E0415AEF4155BA6D56544B2B804DD95D868BDF58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB2CD2C046208778CE592E5C9A1EFFB4882107EA89A86B3ADA682FA0A14C0ADEDBE6EF96600BD85D02613535BE46D1F75069FDC08298FB5625AB62531AB9FF4C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e,t,i){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var i=e[Symbol.toPrimitive];if(void 0!==i){var n=i.call(e,t||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function t(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function i(e){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e){this.foundVideoPlayers=[],this.SearchForNewVideoPlayersInterval=5
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x269, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8116
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975551745935436
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:o0si77SG1Rszl6RlJknpgOig89MjYRxPFn0YQdLmJm:oQvSmRAq9M8Nn0Y25
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B81EBF69F95028301C1F1F8B91F2D362
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D58AB6247C80DB0D2D2D6A0FBE9B794499AF1C3D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9404082567F1B25FEDD6788FB86E5BF31FCE363E91243112DD9D67067F571DDE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71BAEA5EA7099E1D07DF5DB7DD6DEDFDF7A2B59C9A7167A5E00CA6F42290CBA9D94A7DADAEEBA3CF75BF78D256F0C4A4DD29EADA7E43EFA48708CD4D92DB0E5D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/480/cpsprodpb/462f/live/135a5560-824b-11ef-b5a6-f5aaccb33197.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p....*....>.D.K%..*$......e-...?........Z...{6.....s..;s....)^7........=2..?|.N.J./.'JJi.jT.....c..d.......<.UN1.7~.;..w..*..{.Ra.....o`0...x...!...C.'.._d.(.\...Bv..a..>...../,mw....5U..%t!....1.x...!.5,?....$........6g..I.....j...8..p...v.....m.8.....8{.......f..8.XM..|w..=.@....\gq.i .;]...K.9.7...I#\...G..e.;.1|.6..$."N.}R7..F.%...8.I......]..(....=a@.cT.!.O).L....Y<.....7..@....T...v...M.....Gi.k.0Q:5..x!.qs..r...Y......s.l...U.gg..&......T......&.F..k..?....f.o.....)vNPp_o.$.d...b.3.K2Y.r"..-.@NkOu...Z.2E..sO....K.....R.tz.P..K\J6&.@.....P...Y}j3>R..h)^.M...7RJ|......*..1n.F.<.....&.|..B..u(t.....Zc....V...2L[.. .........".^.;q..zu....\.k.bI..I..R...E.w..!...j.o.B?."...g@.d.[.p.$..U.[..q..`..F.*....Q.....n....;n-8I..Uc.........7h8...b..x.:..hS..a..l..yY .+.y....k....3.@4..2....!..Z."o^......<}...X........b(.#..h....EI...).Z.;.53>/n...0....4...7...S.h...IG.|..C....q.8.H.w..?....H.....x.U..&*.s#..a....d.ju.%6. v..'.~N
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.528136904559777
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:vOawXHqjhXB79i8eJGezXXhCvNiLkmXHqjhXB79S66Gez11gvNia2GTigGTJwqn:mNHOBU8exhcNivHOB86TNioTiDTJhn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:770BDB893BE0F6CD818A7B868CD826DA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB4E7B14150294B6E9F4FF9853DF3AC6E5BDEAD6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B22B4935D5331ACF03A0A0EAF498DA093141C9BDD64DB56686FA3ABCF3B5B610
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A26E05A04EDF9F89B28CF86F38B36DE977B1797CA34D4423A3E631D457E59B645C02E04E53FC1778C764DD79A1AE779031566CB24DE97FE7E105B948E8D145E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/site.webmanifest
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/bbcx/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/bbcx/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OFB:OFB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):493815
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.50857736293397
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:VAhNv3V3a3BpIyoDLvFThBS5JneHlxZ8BjjPe3eHtqjpADv:qTvDN0eHlxZ8Bjze3eNUqv
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1B7FF42B13FA29F64A5BFD974CB21D70
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A58D99DCDC4AE58F97856FEDABF3D21278FAC28
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3F799FF70A067CDB0D1110D608F80BAE49955473BE53048209B3E20321834D3B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6522290448D40E956F584FA3E59829C7B830BC9804602A55C4C1D1A569EF8B4DE7A5690DF2BC94872DDC77B01C8235D99488C752A2CD0E166EAFD22839F77855
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,wa,ya,Ba,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2171)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12505
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.405639254089642
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:okqRm4UjWPL2F/LRqemGNENp0ba6Cm82sSirX:VqRm4PP2NwpMiSs
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7E2893EF542A12A5C7207D438BFA87D8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:73852C24B51EC9C89260B32A4A66B3E2BFA226C2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E0EE294B5487DF566AAD23B603FD902535634CFA957BE8E7620396515AFB1047
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BFFC0E55392853B9971090B78579F0F4003ABF7DAACE9927BEE505E89D8B6E46ACC5AC67DA761C97E1C607B7EBFE40A119F0AAB9B56BD67DACAB5505BB71A1D7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/webfont/1.6.28/webfontloader.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Web Font Loader v1.6.28 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}}function p(a,b,c){p=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return p.apply(null,arguments)}var q=Date.now||function(){return+new Date};function ca(a,b){this.a=a;this.o=b||a;this.c=this.o.document}var da=!!window.FontFace;function t(a,b,c,d){b=a.c.createElement(b);if(c)for(var e in c)c.hasOwnProperty(e)&&("style"==e?b.style.cssText=c[e]:b.setAttribute(e,c[e]));d&&b.appendChild(a.c.createTextNode(d));return b}function u(a,b,c){a=a.c.getElementsByTagName(b)[0];a||(a=document.documentElement);a.insertBefore(c,a.lastChild)}fun
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/b18d/live/eb3a6fa0-81d4-11ef-822c-a50726bfda2e.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512700255593619
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:rrBHI/sJsjDEXTdPEIU+ADtp2hEEXTx+tA7An:RHIwsjDEXpPEt+ADtp2bXF+SA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:49DE73F159D71B50F210B6505181E695
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79E0098E99843A398197F9F05C43571850B65D58
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17BF6EA5AB6B655CF7D7F1FF01D15542BAA3953C8AD09B5020BA0A2A35E0E6A6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7F7066CA793B16C58C99A4E6E9DFB86508F2E126C2E1CAA94E7CB72DCE263089CC205D991E114E2A2F7771E2150FBFC846C3107B38BF2109209AE664D2744F5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.privacy-mgmt.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&account_id=1786
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "stage_message_limit" : 1,. "site_id" : 26225,. "public_campaign_type_priority" : [ 1 ],. "multi_campaign_enabled" : true,. "stage_campaign_type_priority" : [ ],. "public_message_limit" : 1.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (47318), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):47740
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.297468467760894
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:IIXNc5oK/enS0vx9LxnP6YUeXue83pbrcAiQN38ArPKt:tXNc5DcANNMZ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:99791998B58908C8AA47E3BEDCB65825
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:70B89BB770B03701552A756E6D61B599D2564F18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0D4C219A32E0653E705FD72C02107C15A950932FE4322E1064FD34701A14B3E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C07D0DD039A55AC6D9E3ADA52C26FDAFF0EEE3338B04B5D9CC67F3F40D81BB78D6657A845BD16E3B0D4C70053B4B11FCAEE3518969130E7F4A8ADD0DC5428161
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-blocks-renderer.8e25cc04d0c31442f29d.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6809],{26314:function(e,t,a){a.d(t,{K:function(){return i},y:function(){return n}});var o=a(63696),r=a(81641),i=(0,o.createContext)(r.z),n=e=>{var{blockComponents:t=r.z,children:a}=e;return o.createElement(i.Provider,{value:t},a)}},96918:function(e,t,a){a.d(t,{M:function(){return i}});var o=a(63696),r=a(26314),i=e=>{var{blocks:t}=e,a=(0,o.useContext)(r.K);return t.map(((e,t)=>{var r=a[e.type];return r?o.createElement(r,{block:e,key:t}):null}))}},61335:function(e,t,a){var o=a(63696),r=a(83051),i=a(74437),n=a(11545),l=a(468),d=a(72746),c=a(27442),s=a(78650),h=a(59310),u=a(96918),p=o.createElement(h.A,null,"Quote Message"),m=(0,r.default)("div",{target:"e1huhdtf0",label:"QuoteWrapper"})("blockquote{margin-bottom:",i.SPACING_3,";",n.j7,";}blockquote::before{left:",(0,l.A)(-8),";color:",(e=>{var{theme:t}=e;return t.colourPalette.hyperlink}),";}");t.A=e=>{var t,a,{block:r}=e,i=r.model.source||null,n=r.m
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x359, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46690
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996099745378346
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ZRoeU5UHC3ot/LHyOdeGDgfYV5C/6YZfscYuMy+VKjV6QOLBV7QsZkE4B9XAYj06:ZRoLUHC3ot7ysHDRuZ+kuVK5UD7QekEW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:286CB27F88F8FB24E5F989BBC0162684
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F3FCD7BAB03A3A8A9CF0FFAC79C029A63F7BEFE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4799025464A941F3540D004ED5AD7E9D9C1761517495F5BE58B71B194AEEDFDB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6694EF85B5FDC5992747DCDF8066D0C672A9CA2752FEFA46A1D268962C9043C1432AF82EE817658D9E85AE5107A5CF44D761574DAC0984715132A721DEC890DF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFZ...WEBPVP8 N...0....*..g.>m0.F$#!.,6.`...ef..=.a...[.p....K..K...o1or.f.i...G..5.j.l.......k..4...O..?............s.{.?.....z......?......w..._.|..../.O`.........N.]................=>...y......M..........a....S..$.o>#.8....\.j..2x.X,k\9wU...?\........b......0j........l$....F..CH.;T..k.[..3.~....6.rw.d.A..7......4.....v..[^5.Z...b.vf.....~......@!...2....z..-+.j..........\k)7.U...^)..3.......}...q...M3.4.....d...Wp..a`..c.....$...5.T.4.JTm........6..G.@..S.:..^......t.i.._.^,.fw.......4"....QKw`>.*...C..wA.......u8...l'..[-.f.E.V...@v...."....."&.+.$I..$+$+.2..TKng...y..T|/N....jlh.:....A..@..Q......fI|...U.S%/..d...._xt_.1>.....=...../..ky..];q.......dk.(bE.E)l.`=a...4...|.pCe.M.b....u.{]d....xNV.3"%Q.'..3........m...z.[..X.A*...,m{...R....<.c.AQr......u.ULpN...-...2..`U.]9?X..[...F.f.S.......9.^l..>El.o,... ....w...3..rm#./..H%..%_.#.Ol.^@AH.".....6.b....y....+.Z......iA.....n.......F.Fz}S...R3.~.....bu..p..C&..Yu.G<...@.k,
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (766), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):766
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.267982115175016
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:+dbja2vIGEgAIGQIeGVOWLTLeAt+V99yLGn7V7+6N3AfAxW++dGAO:ibja2vIGTAIGQInL+2+kLGnR7+FAxW+/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C9F9F0CE08AF7B22A11E8996604B00F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:264A8FC40756A2DA60DF81963E7CCEBF05A52F66
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:94F7E97E408B83637FAC89142BA2F26FD15028892887E9788A11A1C7703ADCF4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75BD2CB6F03774B547D7D6B7BD28F18798F028235B3D3752C8DF7191A038DFA35425F4118D4D41469B7EB1595AB3D3D1996182C8C909EB1278F34B506C598495
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[271],{71271:function(e,t,o){o.r(t),o.d(t,{Video:function(){return l},VideoStory:function(){return u},default:function(){return s}});var n=o(52322),r=o(41034),d=o(82504);let i=e=>{let{model:{blocks:t},testId:o}=e;return(0,n.jsx)(r.Z,{playerPosition:"",blocks:[{type:"video",model:{blocks:t}}],testId:o})},l=e=>{let{model:{blocks:t,playerPosition:o},testId:d,upNextVideoModel:i,onNextOnwardJourneyItemStartsPlaying:l}=e,s=[{type:"video",model:{blocks:t}}];return i&&s.push(i),(0,n.jsx)(r.Z,{playerPosition:o,blocks:s,testId:d,onNextOnwardJourneyItemStartsPlaying:l})};var s=(0,d.Z)(l,i);let u=e=>(0,n.jsx)(l,{testId:Date.now().toString(),model:{...e,playerPosition:"embedded-0"},type:"video"})}}]);
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OFB:OFB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957857994940835
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9Kyf6vEMnpDN1IMJ/mm5crpqFHY4hM0eAeBGG6eEvCVVkI32q6LiI7:kyivfDUi5tFHlsAXeEaDks6Lp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87F900F90F8E2BC8E1C5D308C9FE48BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4A044BEEB1FDE6A52E2AB588B50CCFFEFFC2D17
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69F5B3FBB9C30CCA9698347F4EDD6359EDB5A1E31D644696D9CA5E3586F46DE3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96B636B1346FAB5A9BCE9F6B22BA06F2A0EB130496782738D70BD190649DD8BDCE6074D32CDDC12CB4F8DDA3ACE17124ECDF90FD0098A5FA71A128D1DDB7BCAD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8 r...PQ...*..?.>m2.G$#"!(..X...en.s@.....c.|..O...7.U...b.g=]zC?Z}T.e..<....e?j..u`|..g...O..r.:......g~%?.....B.......?.?.o.?.xK..oP/....~........A}q.......^t..z+.......O..6.p<6>............_....A.q............-.../._..J".eK.Ro.*G....s.'.......0#H.2..R.G...x..x.#`22i7...E....r0%............-.3...v`...{....a'....b...w"...w.......j.........9'.9YA.1...>...2BF.r5.\......n2.}..PC+....PR..z...0..V...Y....L..9...O..&..\..mKX.z.e..z5~P..x.AOe....q..?....sM.72q_'.......kw..9J....C(..Q.........>..oq...k.....Q...=.......8..C...... Gu.%.Jf..r0"...\......g..Lb......X...Wy.0.^..U.5.....~[....v..2.E..bme..p..v>....A..P........@h..|..x..m`....+...T.3.t.2./P..|.).:.%.:....3D.D....g=...z..........0L.F.F....A.b..<.......6..Z.......)..0.......C....k.._..z..g......[......Y............?...[....h.b..=..:.N.}..(%.[.V.c@.a~..7.a.u........~lPI#V..QA....d%....%..h]Dx3./..+.].....D.........Md..wb..h......C...r.4j..,...)D...@i.....Q...t....D..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2171)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12505
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.405639254089642
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:okqRm4UjWPL2F/LRqemGNENp0ba6Cm82sSirX:VqRm4PP2NwpMiSs
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7E2893EF542A12A5C7207D438BFA87D8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:73852C24B51EC9C89260B32A4A66B3E2BFA226C2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E0EE294B5487DF566AAD23B603FD902535634CFA957BE8E7620396515AFB1047
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BFFC0E55392853B9971090B78579F0F4003ABF7DAACE9927BEE505E89D8B6E46ACC5AC67DA761C97E1C607B7EBFE40A119F0AAB9B56BD67DACAB5505BB71A1D7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Web Font Loader v1.6.28 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}}function p(a,b,c){p=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return p.apply(null,arguments)}var q=Date.now||function(){return+new Date};function ca(a,b){this.a=a;this.o=b||a;this.c=this.o.document}var da=!!window.FontFace;function t(a,b,c,d){b=a.c.createElement(b);if(c)for(var e in c)c.hasOwnProperty(e)&&("style"==e?b.style.cssText=c[e]:b.setAttribute(e,c[e]));d&&b.appendChild(a.c.createTextNode(d));return b}function u(a,b,c){a=a.c.getElementsByTagName(b)[0];a||(a=document.documentElement);a.insertBefore(c,a.lastChild)}fun
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1895), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1895
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.450207422672824
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:j6vT+FDOjY6q4EkACiED/DZUoSGfbwiSHVy3p3Gj:2vGD6q4EkAjE2HubwiS9j
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CB96BDD9F1F3067CDDE9BB0BBA8D9240
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:611D2011A1F00D83DF6808D9B5477354D2EA63C7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B09B34D82CB98677A051AE5C8F709F4E10B5BD880F1954BDB3E38ABFE3991041
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E030D675B4C39B67751472442FEBF648D2EAB84B51FBE14DDEC98F77C702C811AE849FF908DA8773DAAFBCEEC6A6452641E8B438EA9D4A35EAA1C1E6E46FE1A8
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-key-highlight.92a0070ac3fe9cc7a82a.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8235],{51554:function(e,i,t){t.r(i),t.d(i,{default:function(){return c}});var a=t(63696),d=t(83051),r=t(468),n=t(74437),l=t(26314),o=t(96918),m=t(34301),s=t(54036),u=t(1224),h=t(63548),p=(0,d.default)("div",{target:"efxt15h0",label:"KeyHighlightWrapper"})("max-width:",(0,r.A)(580),";@media (max-width: ",(0,r.A)(959),"){margin-top:",n.SPACING_4,";max-width:none;}@media (min-width: ",(0,r.A)(960),"){margin-top:",n.SPACING_6,";}",(e=>{var{hasSummaryPoints:i}=e;return!i&&"grid-area: 1 / 2 / -2 / 4;"}),";"),g=e=>e.split("urn:bbc:riddle:asset:")[1],c=e=>{var{data:{items:i},hasSummaryPoints:t,urn:d,riddleId:r,showRiddle:n,service:c}=e,y=Boolean(i.length),v=n&&r&&!y;if(y){var _=i[0].video.version,b={items:[{id:_.id,title:i[0].headlines.promoHeadline,holdingImageUrl:i[0].video.holdingImage.id,kind:_.kind,idType:"versionID",duration:(0,s.d)(_.duration),guidance:_.guidance,playlistName:"key-highlight"}],subt
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (48645)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):814053
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.533448517143587
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:tlFMCs8gHn0A0QitRbOeTBSht9e9DBnVf4+lK7mQQzImnsg++HNJG4CjoWtROGc:rJsNLi/Mh6BmT4Cjs
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:81E0ECB8FD31262E836B94A633F9C2C1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0D59244F2B7934A60760F18451625C95D6E8C2AA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7A599DCEB24B5DC8E682A26B0DFC763629CCC66CE22D7D2F04558E6CA5AE9FC5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1B7AD394E37BD870F86D8C63EF8CDD6A4ED9C37E85C7FEF723342CA8201157C29EB5560AB72B9555D2DD4CC82B016B392335AD213EFE990459055992CBEA264
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://imasdk.googleapis.com/js/core/bridge3.670.0_en.html
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x966, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49000
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99537150877105
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:BTavC2c6ZNBEUG2Fzk6q7vE8OO35hTflXIDD18LS+0xSI1KTD4pyIOtn8CCg0:sFHZNBEUG2lnIQOPtIDB8Ld00I24utno
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7A6C1928AF9D1317B43BC376BD39B81F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6CB31539572845E9E32E63543C3FB9163743CFF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26FCF597CECB2C0CD9FD9582AB5580E756655742C1B0F611DED17B643E9B399C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:40AFF2CBC8A5554420A0C45C1076AD825D51F99D058CA1C41BD0E836058F7C824C30C7F6EE67CDFBAD949DDFECA5499FE638A19977E6E518D50A3A8973D04698
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF`...WEBPVP8 T........* ...>1..D"!..y.. ....~.....g.Y....$?.y.p.....!...A....P...E...?.<..SzO..s..[.....<{.....t..o^y..g...........................g.....K.g.?.O......?...{........O..\?.....?....1......?./..._..........o.....o....P.@.S.....+.....~..O............./.........._...}.}.........w..C...............}......O........./...._...~...3.........{.w........|....O............A...........+......?`?.?................;~?........`?..........o....n.....W...w......C~..W....................?............_...............Zp....T2.....j1.Mf.. .{?..-w.x.+.,.YO...aK.[..P......,....z..*.~.x.2.E.....!m...Z.......u........c..... =.>D.?...a..u...q...]x.gL..2*.S.-9..R..em.wo.....YQ+...<...\...Cih.p.k.,.zT2.....B.T:....4.Qn.E...(....4.y.....h.2.`%.w..(.....).B;_%1.....me.h...q..P.eC!.*.l.c..P.e....(./.~J....0.K./...9..|......oa...^bT.&H..-..l..3$y-....CO.x..;H.#.O....5.0.....p.eC!.*.l.d %@..l.... .$.&Ps..|P.E. .........3t.j....;L.3..*....;s....#..!..B.T:.P.@J
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4698131509159618
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:Gp96lfrX7ialH1Ideg51Ef2UTSdNsZO8MkkZlUUSXlDOumzNgpp74oT8SUFKrhLQ:Hfjs0eU+ukuYG74qwFK1eB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4F758E6322C8F8ABFA1F6EBA71EE873
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1790D77A5B2BE97A2AD5BAB7C450E660C0FF9C79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0EAFA55998D0D61F477653CB15168105C06763C74AAEBE8FF7E55DA98457F030
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD11ADA6D0AD2859E37431FCFE8C4E3EA0A1EDA1401CE66F361ED36DFB85648308D19B858E34A77867AC6B64F10DDF9CEBE294B8802A420B8BB0DADAE9E77BB2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rm-script.dotmetrics.net/hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fclylzx1xz2yo&dom=www.bbc.com&r=1728054028902&pvs=1&pvid=2cf0fd63-f251-4eb4-b5ae-b9041702fa41&c=true&tzOffset=240
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?&gdpr=0&us_privacy=1YNN&geo=na&co=us
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 79104, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):79104
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997117250036638
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:nN9it0il4+I7dZQmtFVmHw4EOMsLE1H4Vu1ePU1wT8T3sZhR:n2t0l57TQkFKw8MI0HWuta8TcR
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1433494C3104D19A56528493A27B068
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BAA67F6A1404451104D8131A19AD828CD1A83618
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2976E4F218A0CF62149C05EFB62AC69D4515A60B28D0B0F868E1BF5EC467AEF2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C4B0827B6C99CD59F4A363BD44562A6E9A2D8FF29D79F4702B3A1F76A69B2BC43E0B2F8EC2890EAD79F616F15C2936C738D66130A205BBAF00258FB7A665554D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Md.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......5...........4...........................l...8....`.....|..W.....@....6.$........ .... ..3[._.@.r......m........Q.[8A.!,dfI..M5lW..Vu...o......d#.j...UUs.........N........'...h...0/.:....k.6."...F.p.y..Uf........J.....a.E...E.*..*/g...I.....aQ....H.W=..0A.....M..z<Z.P.%e.....w.....E)1&E..d...DE..c.0...)~......|...u...".`.)...&...s...C.......y...)z......'....4.}.-/...D..^...p....uGj..Fu...TB.a&.L.\%.?....AYY.H;....bS...o.53,..X...6{....CU.A.=,.Kx...P....u.M.`.CZJ^.gx~n....c.6B...0....F..R....p e.R.Rf!.q..*.".@Z...k..}...A.......C.O.....v......u..`..........c...%..5z.ml..w.."..FT*.`.`..o..i.._....o....}N......M9 ..=...c$..].....3...BN.0..).B.1..z....3....Y%T.%@.I... ..h..J.Q..~.s../..J.I...*f.B8...0...`..l......R..I....o......[.z.......C+.d.T..E...T.2..4.r.l.4.t.8.e.w{.HY"..{.(....&..7@.2.k_o.....z..3.?.f.e`...Z`.....-z>.....=Ks....=@.......q.. @A.a...1.......}.....:.N..f0.`g.GW.HA.4.yA....,..)(..."....).Fq..@v./..;.v;/.=../....o.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4698131509159618
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:Gp96lfrX7ialH1Ideg51Ef2UTSdNsZO8MkkZlUUSXlDOumzNgpp74oT8SUFKrhLQ:Hfjs0eU+ukuYG74qwFK1eB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4F758E6322C8F8ABFA1F6EBA71EE873
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1790D77A5B2BE97A2AD5BAB7C450E660C0FF9C79
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0EAFA55998D0D61F477653CB15168105C06763C74AAEBE8FF7E55DA98457F030
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD11ADA6D0AD2859E37431FCFE8C4E3EA0A1EDA1401CE66F361ED36DFB85648308D19B858E34A77867AC6B64F10DDF9CEBE294B8802A420B8BB0DADAE9E77BB2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://rm-script.dotmetrics.net/hit.gif?id=13934&url=https%3A%2F%2Fwww.bbc.com%2Fnews%2Farticles%2Fcx20d0r8rvro&dom=www.bbc.com&r=1728053997424&pvs=1&pvid=56648af2-1114-4c1b-87e7-da929530c6cc&c=true&tzOffset=240
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5448
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9616302984808955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:IRXJ2QH8Ky6LZOst/ypv2offR0xjtiyewhQzmFX1xXRa9pU/b1KIOsNHN6XSdyPx:IZJBjjcB0xJivFzmdjha8/b1KjsNHsCY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:344C5084C7C0E693534F0960A42862D5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03DBEE7EB493F9D34CFB2BB98C747FE7757F76FB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49F7365EE210B68A1B8357012C82A627A7448BE1A1E1230F98A657BC11BAF62B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EFB2050E422C04967801C3C413A5A9BF05A3FF3305DD771A8E20BAAAFC895C0AD12DAF8EDB7DECD2F0B03DBF34372628BF00C2C48DDC48414FF06FED0FCFFF4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/813b/live/e4a09860-81d2-11ef-ad45-893aa022fcbc.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF@...WEBPVP8 4....X...*..?.>m2.G$#"!(3+x...en.^.6K..).:B.U.........J^b.g=g.@?Y=L.`=..f}9=.?k.d=..[<..#.'...>p.%...?.....s[...?....w....~..b.....7...?....g._......Z.?.?P.Z>k.........}o.i.......?...].>w........._..K.....9...'....?....,...../..._....@.&..]K.]k.g.M..".F..E...K......1..{.......&ZYie...ZYie..6...4......4...d.))...Bd..L.!..8G.... ..4F...b..K.D."|u(....^z.5.7..M.+.4}..z......N~............9.........^..U.*M3........}.M.s....Z..i.x=2..6.6SJ..l.1....z..I....(..&a....N..7R.)H.X.....1C.........%q..V..B:Q@i/........do...7Z.p.(E....$;..T.RV.+Gh..b.#=~}BX.e:...K..8..].,.....:I].....2....>./.ZzN.....T...aN...=*..I....Sf.6uy{.....^imH^......^.u._n.....f.H...........W.x.....!....]:u5.(.U...4W,@....[.v..).l..-T.R[..L......{/.5M.mP..{.../.0Ls..[{..._..a..._...X.,_|GHu.vp@|-I......^......0".!.....}..=..+X..'7k.E.Y.....%Q{.=...I.tR..s..=....0.r.Em.~2na~Q...Uo..^./..q..9...._.8#..;...w.0....9#...0.\...T.e.C...v5W..S.x&...EL..c...V5..f.Ig
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41150
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.32836800322513
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jh1KbpBz/i38NOlPM6V3tqUFIru9FITGH4ARR3iLjZJj1wjOfbXhbNvRfuKLBzd2:jh1KbP3B03t7GZG3iLjZJj1wjOfbXhbk
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4785)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):225106
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.542951834697312
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/W7GHnVS1kGmhGH8tSvmim7irYfOy6MIeDZB7tRF7e2RggFp23PJr7ad20ngKNAI:7NBVmSZ+cCZKkHofrx
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D367C35F7CB35A7104F50CA4A5E1DB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8191796A6430029E22F66F5FA965E37B16820FF2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8BE7255594089068B4B1BC34B1D6C58B771710899CAAF65484E6B0307D532944
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B9BB8DA5B5B3AB86D244C874A47D7AD2E2058DBFA0EC71CC5CB7BF5EB9ECDECAB68FE9DD52C32E693A9C5FDF8AA23CF14D6999E3037F42CFC0485C9DFF5D895
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/news/articles/cx20d0r8rvro
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-GB"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Lebanon-Syria crossing: Israeli strike hits key road near border point</title><meta property="og:title" content="Lebanon-Syria crossing: Israeli strike hits key road near border point"/><meta name="twitter:title" content="Lebanon-Syria crossing: Israeli strike hits key road near border point"/><meta name="description" content="Israel&#x27;s military says the crossing point with Syria was being used by Hezbollah to smuggle in weapons."/><meta property="og:description" content="Israel&#x27;s military says the crossing point with Syria was being used by Hezbollah to smuggle in weapons."/><meta name="twitter:description" content="Israel&#x27;s military says the crossing point with Syria was being used by Hezbollah to smuggle in weapons."/><meta property="og:image" content="https://ichef.bbci.co.uk/news/1024/branded_news/71ae/live/75936940-8234-11ef-a2ae-33358c2bc622.png
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x359, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33000
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994524608191996
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:yqEBdDQigZ6iM+0HFyhbF91GMyIyBoOhkP6fL65gkmI8g+7e:y7I5Z6FyhbF90MyFoO6PDZnH+7e
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AB374B0FB36DB497B4A43B01BDB3098
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:849E60A961CF1F25851C6DAA5E1C693B289DCA7B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9A5A009115AB134A9CA1D83BDF1FF387897F815C52C560AB8C05D298E7BA161
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:605BA7EA941CB3C2942EB4305A849545367B66B8E4E3FC51F9D5E0FA668AB49C92BE4CC85AE8241B4244BE5A0CBF2E769CDD2D7E23E62974F4DAD919054B6FF6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/2b15/live/1e1b2100-8200-11ef-a56e-130bd491f2ab.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ...0/...*..g.>m0.G$"....;....M..BVrB4R........o..P..7.\.>=...?4.......7.'........}b................j.u}Y..~......;.../....B./?g_._..x=......k.'........cD..}].g.o......O..1>........w..........._.~...._....`=..7...,.......%.`..J.n:.....~.Z........i..Bt.(@D.....pp....W...2..-...O.H..H...n.b.?M..>.4/P.6v.5#L[..%.q...R.....Q.<p...\......+...&....1|@.E ..*...|.6Q.po..j......r.B...*WT.0..k..,s.7.....H.........I.Z._..........5...f&=......xA...s.....PNz............J....I.Yf#.h?.....=..m.P[..=.t.<...........ga.._s.#..\..... HD....,...QP......3...Q,fJ.j..3...k....M.,.f.hQ`!.d6._.r.Q.K..xr.<8,0;. ...U"....|..NZ.>B../...Y.X.s\...}.[.4)3Q=M......KX.T."Y.v.S<.C. .?..vw..g...9.........!.x.o..........F.....#'..EI...|j%8.P.n..<....fl..r+s].oV5.......Y6..>'.*....'.o.A.{."...U..|R.d..VSO..g.n.O)?....1...2..\..A...Y6R.Z.n...C...#..d.o..s...RxS.....#\r.Q*i...U.(w...T~[...j .....V.....AIS.F.TQ....)`.W....=r.....y...q..)=.,-....!...]..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:OFB:OFB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4353), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4353
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.318509171670618
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:h4ACNfE3+u5PjrhekiZLYGN2Sk8Sm7goQYCO6sGEQkw:hFCE+IjYeGESkvm8oQfhkw
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D8602014EC3D4028A085C41A9A2773D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8B5C11F406F6D16234CDD68682656F5AC17A694C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6A7046A7DF6F47E4CB79177E61F51C02FD7595894BDEBD9932ED9BFA8FB693E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5B2BEC0AE608187301DC88CD373045DE72D873185D5F5116476968FD33C71EF6E40112AFF3280F1019A3483C83268A517DF9EA93FCF96EDC26B4AB80B089541C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4006],{31194:function(e,t,r){var n=r(63696),i=r(83051),a=r(468),l=r(74437),c=r(20641),o=r(11545),u=r(3973),s=r(1224),f=r(63548),p=r(55522),y=r(32640),d=["url","children","trackRef"],m=["title","url","type","isLive"];function v(){return v=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},v.apply(null,arguments)}function b(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?b(Object(r),!0).forEach((function(t){h(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):b(Object(r)).
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x359, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46690
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996099745378346
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ZRoeU5UHC3ot/LHyOdeGDgfYV5C/6YZfscYuMy+VKjV6QOLBV7QsZkE4B9XAYj06:ZRoLUHC3ot7ysHDRuZ+kuVK5UD7QekEW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:286CB27F88F8FB24E5F989BBC0162684
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F3FCD7BAB03A3A8A9CF0FFAC79C029A63F7BEFE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4799025464A941F3540D004ED5AD7E9D9C1761517495F5BE58B71B194AEEDFDB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6694EF85B5FDC5992747DCDF8066D0C672A9CA2752FEFA46A1D268962C9043C1432AF82EE817658D9E85AE5107A5CF44D761574DAC0984715132A721DEC890DF
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/dde8/live/8af0d010-8235-11ef-a2ae-33358c2bc622.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFZ...WEBPVP8 N...0....*..g.>m0.F$#!.,6.`...ef..=.a...[.p....K..K...o1or.f.i...G..5.j.l.......k..4...O..?............s.{.?.....z......?......w..._.|..../.O`.........N.]................=>...y......M..........a....S..$.o>#.8....\.j..2x.X,k\9wU...?\........b......0j........l$....F..CH.;T..k.[..3.~....6.rw.d.A..7......4.....v..[^5.Z...b.vf.....~......@!...2....z..-+.j..........\k)7.U...^)..3.......}...q...M3.4.....d...Wp..a`..c.....$...5.T.4.JTm........6..G.@..S.:..^......t.i.._.^,.fw.......4"....QKw`>.*...C..wA.......u8...l'..[-.f.E.V...@v...."....."&.+.$I..$+$+.2..TKng...y..T|/N....jlh.:....A..@..Q......fI|...U.S%/..d...._xt_.1>.....=...../..ky..];q.......dk.(bE.E)l.`=a...4...|.pCe.M.b....u.{]d....xNV.3"%Q.'..3........m...z.[..X.A*...,m{...R....<.c.AQr......u.ULpN...-...2..`U.]9?X..[...F.f.S.......9.^l..>El.o,... ....w...3..rm#./..H%..%_.#.Ol.^@AH.".....6.b....y....+.Z......iA.....n.......F.Fz}S...R3.~.....bu..p..C&..Yu.G<...@.k,
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64491), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):93463
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.575764189265118
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:pAjwUd3nuOFtJbrzIdg22Mpt+k9Z8tJPj3FdeKf8MmpVh76J9hPhcwZe+eHdPCpR:RUd3uAEb2Mpx+tJXeKfmpVwhPR+Igrbk
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1B19791D25F69BAE58F422A238D78C1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C31B9B7FA9B064A9F7DB9C1E3B1C2AE39BC2AAF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E0DA0DF3560F3115C99EDC6730071FC56DE6193DE5B229347806202A406247C3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:87B52B4E1034BE63F184A24C96864AE3D2692F05C9AA27AF25B677CC655641DF2165ED79EB4EDE07A7E959C589BDC54F31601E82A700EE6CD2D4FCCC11615D90
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";var e={49:function(e,t,o){o.d(t,{Z:function(){return d}});var n=o(81),i=o.n(n),a=o(645),s=o.n(a)()(i());s.push([e.id,".dotcom-ad,.dotcom-ad.inactive{display:none}aside #dotcom-leaderboard.inactive,aside #dotcom-mpu.inactive{display:none}aside #dotcom-leaderboard,aside #dotcom-mpu{display:block}#main-content #dotcom-leaderboard.inactive,#main-content #dotcom-mpu.inactive{display:none}#main-content #dotcom-leaderboard,#main-content #dotcom-mpu{display:block}#orb-modules #dotcom-leaderboard.inactive{display:none}#orb-modules #dotcom-leaderboard{display:block}.dotcom-ad{margin:0 auto;padding:0;text-align:center;font-size:1rem}.dotcom-ad.lazy{display:block}.dotcom-ad.lazy div{display:none}.dotcom-ad.lazy.active div{display:block}.dotcom-ad-inner{display:inline-block;margin-bottom:8px}.dotcom-ad.active:not(.inactive){display:block}.dotcom-ad.active:not(.inactive) .dotcom-ad-text-wrapper{visibility:unset}[class*=GridItem] .dotco
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6201
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.487563487600402
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:SxCC+sB02XDioaSgiwrzgbCed50nWW5RIsxOCzAJ7R38xMnMh3Al8VOszTCFbwsw:clIygiLbh5xW5RfOkw7R38xUWxOszp
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E44592206E848A3ED76FA139069F530E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D8CF271148FFABB51EEC8E6BC6F0D97742196F18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A28564B692EDCE58412F620DDC5775D0DFEC8870E313CA02EE69A1F4D61F0E33
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D079738ACF8581F7E6C26621738E6B113EA051C5E49D3224ECB34F6F1BF38BDA5C8C73085EF42264E465071EFD7E7E608602CD667D64580493F3DF63EFB26CA
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.O....C@/..P..L1.....@-.........Y............$.....s......$...aQ......BS....J3....z`..O.N.....y.....O...F.w...l.R.....Sg....U.....rD...DVa...~V...seqJ...ipa...XP..sgob..w.n...shn....Y.....Z...sim...g>m.....Z.....l.....l...".l.....kO....j...."]p..j.j....6j....2]...k.j.....^;....i....^....\^....fi{..$.^...Oz^....g_....Yi...sfh...".h.....h....dh...e3h....)hw....hr.."._.....hC...+_.....h....g`...c.h....A`0....g...Z.gp..k.gh....`...."g3...g.....a.....a....?a.....a.....fJ...Lf>...f+....b...%.f....4b4....e....he....ke...f0b...$.b...".eb....eZ....eZ...fb.....eO....eI....e/....e"...ne...e4e...Z0c ...8c3...1c>....d....cd....[d....ld...W%d....\cl....d.....d..}P\<).Od... ..=x1...0.......Z.........Aa4..~BT.....?.1...%i?.M1..@f..........-L...Fv.7..}.(.1...9E@..v...$.....................k..x....9....s....Z......?U....`^....4......a....d..........e...F..Y..........fn..w..................gh.....i...Z0.2....j....AkF.....|..j.s..Y..%...............1pD..r .....l.6...qE....q.....q.....r...".
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (651), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.42989797515189
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:ZaiGmQKQZfRO7HeQN7HJeZq8YRunbTYvbP/AW2d30XXFXjV:Z8F1DO7HxVHJeUHicbPITkXXFV
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:72A8A29C8FA9E4D1293CF3D9FD4CD56B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3C09482F3672D8AFCEDB8ED533A8B7DDB242BB9D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86F7B8A47B862E6D41B2F9E49AB17C8146E9DFB46DA4923E90BE2A2C49EE19A8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:61C54EBC893A6EBC0B936C92A5E8F52466FC63A1F436BBD93AAAE325FD3CE6514C70ED429D709D29DF27ADDB92A4798D55E6838AF4C9CE5FC3D95202632B0296
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[{source:"/bbcx/:path*",destination:"/:path*",locale:!1},{source:"/bbcx/_next/data/:path*",destination:"/_next/data/:path*"}],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-976a41dc021fbee1.js"],"/index_sitemap.xml":["static/chunks/pages/index_sitemap.xml-c6e641c01f91f739.js"],"/[[...slug]]":["static/chunks/348-04de8fc0e06c45f2.js","static/chunks/203-a3f33799f336b868.js","static/css/2ca6241c47b04a76.css","static/chunks/pages/[[...slug]]-11b30dd60b9e6bd0.js"],sortedPages:["/_app","/_error","/index_sitemap.xml","/[[...slug]]"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114681
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361952930058853
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6tvUsoiiU0ndczFGLbwyl244jFl8r3cLDkGq+97bjUQAt8xvQXxGGuIuXJoegUJz:6CzypGfwn+3cLw7QAtc9GXuaP5OvWbe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D3D18F9C324AE8A454B93D0EB485042
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D89C1EF51FD2682A1253A6C84FBFCFA87BC87505
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A2FEDB970242E16AC703E689D21048BA2DBC56F53B4AD230A1AE295A2C481C4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C61539488C54F6B6BB81A4DDFDA7ECCFF67D31A7CB2B0E475655D5452D78AF254C48C5A57067313345BF8034130DD8F64129EE0B1E90027398C0B485C7AC163
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[252,271],{16252:function(n,t,e){e.r(t),e.d(t,{Aberdeen:function(){return o_.Z},AdSlot:function(){return u.Z},Alaska:function(){return tb.Z},Anchor:function(){return a.Z},AnchorStyled:function(){return l.S},AnimationContainer:function(){return I},ArticleComponentsDictionary:function(){return tM.D},ArticlePageButtons:function(){return T},AudioEpisodePage:function(){return F.Z},AudioSeriesPage:function(){return R.Z},Backdrop:function(){return G.Z},Belfast:function(){return oq.Z},Birmingham:function(){return oE.Z},BlocksRenderer:function(){return A.Z},Button:function(){return E.Z},Byline:function(){return tm},BylineLegacy:function(){return nD},BylineNew:function(){return tf},COLLECTION_CATEGORY:function(){return lq.d1},CONTENT_BLOCK_CATEGORY:function(){return q.l},California:function(){return tI.Z},CallOutBox:function(){return tg.Z},Cambridge:function(){return oO.Z},Caption:function(){return th.Z},ChartbeatScript:functio
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):113
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.781068561125473
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YRM9WREavoRxII9p2ybL2ysrQaJ0SJMVRBSA7n:YsWi4M74cLX4QaJ0S2Swn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7ADFA270FB044DD65EC50738746F4B88
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:68C079344DE4A104356410E2729D115ADD3A5140
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A17CBEC4B2C0BFC64AAF8DA259B1B9313AF67CBC863BF05BCD893E2824E3B79D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:22A8C27A45829C86A0F06220B5AEDE8EDE1E91F59803ED4F4A6AA7FC62EA53437C4A4A73A594CBFB7124F9D5AB7DC413FBA79A2DD115CA557B97765332BFC990
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"timestamp":"2024-10-04T14:59:25.210+00:00","status":405,"error":"Method Not Allowed","path":"/encryptdeviceid"}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49070), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49133
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.378681230015687
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:/2GmnuFCJXfvSPP7DM3y1rIwD+xTiokmCd8HKHcOr5MlYOBr8Q:OnnuKaccChiokmCd8HScOqlYOBL
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:210047E8EFF7A841C6D4C7DC446B912C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8D2D77194747E9D36E3FAE4A809A0BD1AB9DFC18
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B6D16550660387D98EFA845FAD90CAC5DD1FD5F41FF339B250D617116526678
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E518153E3AEF91A4D7C8F425D200DE348D775851157CE38D0168AC4C287BE1A921871A3ABEB6B8E052884191A3F6739FCDF9C0E1425904E464C3A4C3DC2EA672
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-forms.7b0971055005bb661773.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6974],{51865:function(e,t,r){r.d(t,{KJ:function(){return i}});var a=r(63696),n=r(55095),i=e=>"".concat(e,"-error");t.Ay=e=>{var{inputId:t,children:r,errorMessage:l,errorRole:o,errorRenderOption:c}=e,d=i(t),u={"aria-describedby":d,"aria-invalid":Boolean(l)};return a.createElement(a.Fragment,null,a.cloneElement(r,u),l&&a.createElement(n.Ay,{id:d,renderOption:c,role:o},l))}},55095:function(e,t,r){r.d(t,{AT:function(){return v},Nz:function(){return g}});var a=r(63696),n=r(83051),i=r(20641),l=r(11545),o=r(74437),c=r(468),d=r(77822),u=r(55522),s=["id","children","renderOption"];function m(){return m=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var a in r)({}).hasOwnProperty.call(r,a)&&(e[a]=r[a])}return e},m.apply(null,arguments)}var p=(0,n.default)("div",{target:"e1tdry8k2",label:"StyledPanel"})(i.tc," ",l.K1," display:flex;position:relative;
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4962), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4962
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.472879060083794
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:pLtGqBPV65C4hFsvEGszXJXv8Z28SlnLTk8JHFoF5TIez:pL9BN655RZXNkdz
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D79CFCD53F36371B5E173B6290C12768
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B6EDB49AF106957DECB72CE870E89C95852A9A88
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:408E014B6EFB3EFD7E81E2BDBEE068059C4BE9BB30BBDBAE27C1F3B5EA67B966
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:947D49F736B0E930F959CC4AB81F175D6A9A7065EB05AC5438E87CDB4216CD976946C875FCCFC367194F3906450CFE937B0CD5B85B212491AE45DC5E34957C68
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2249],{59106:function(e,t,a){var l,n,i=a(63696),r=a(83051),o=a(91785),d=a(27813),s=a(20641),u=a(16061),c=a(35289),p=a(74437),m=a(468),g=a(11545),v=a(61223),h=a(27336),w=a(248),A=a(15173),f=a(41738);function y(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var E=(0,r.default)("div",{target:"e1ceq7s58",label:"Container"})(s.tc," background:",(e=>{var{isOppm:t,theme:a}=e;return t&&a.colourPalette.background}),";display:",(e=>{var{isPlayerShowing:t}=e;return t?"flex":"none"}),";flex-direction:column;position:relative;overflow:visible;",(e=>{var{isInFakeFullscreen:t}=e;return t&&"z-index: ".concat(u.o.LIVE_EXPERIENCE_HEADER_WRAPPER,";")}),";"),b=(0,r.default)("div",{target:"e1ceq7s57",label:"MediaContainer"})("color:",(e=>{var{theme:t}=e;return t.colourPalette.background}),";flex-direction:column;",(e=>{var{isOppm:t,isAudioContent:a}=e;return t?(0
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (40179)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57163
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.364617711048774
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:nTb3v/mS0QqAR8JgSAiHRXvIu+chuCr4zMbLMb7SR50Oeyb86bqC:fv/wJgSAiH6cLEdxC
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1D2D693D9604F108FCDF0FD37AFFA37
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B818473C5C8E351AAD1AB7712E7ADBB4D426C3BD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:445C2CB6C5481E3975C5CA61EC46CBB9B3015CA5C4DA8714A0553908ADA7D6AA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8ABC5E983608847D138E8299C6CC757207DA3BCE156581D3FBE7C33C00648672CBF35E84D321F9DB45800E2D3480D98A04EBC4CC69782FB77D77012C0B6B85E6
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.bbc.com/bbcx/_next/static/chunks/351.1010f2d05ea9d916.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[351],{84442:function(e,t,r){"use strict";r.d(t,{B:function(){return n}});var s=r(2784),i=r(63955),n=function(e){var t=e.as,r=e.errors,n=e.name,a=e.message,u=e.render,l=function(e,t){if(null==e)return{};var r,s,i={},n=Object.keys(e);for(s=0;s<n.length;s++)t.indexOf(r=n[s])>=0||(i[r]=e[r]);return i}(e,["as","errors","name","message","render"]),o=(0,i.Gc)(),f=(0,i.U2)(r||o.formState.errors,n);if(!f)return null;var c=f.message,d=f.types,h=Object.assign({},l,{children:c||a});return s.isValidElement(t)?s.cloneElement(t,h):u?u({message:c||a,messages:d}):s.createElement(t||s.Fragment,h)}},2229:function(e,t,r){var s=r(4795);e.exports=function(e,t,r){for(var i=-1,n=e.length;++i<n;){var a=e[i],u=t(a);if(null!=u&&(void 0===l?u==u&&!s(u):r(u,l)))var l=u,o=a}return o}},84134:function(e){e.exports=function(e,t){return e>t}},17606:function(e){e.exports=function(e,t){return e<t}},50753:function(e,t,r){var s=r(50343);e.exports=function(e,t){return
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5448
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9616302984808955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:IRXJ2QH8Ky6LZOst/ypv2offR0xjtiyewhQzmFX1xXRa9pU/b1KIOsNHN6XSdyPx:IZJBjjcB0xJivFzmdjha8/b1KjsNHsCY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:344C5084C7C0E693534F0960A42862D5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03DBEE7EB493F9D34CFB2BB98C747FE7757F76FB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49F7365EE210B68A1B8357012C82A627A7448BE1A1E1230F98A657BC11BAF62B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EFB2050E422C04967801C3C413A5A9BF05A3FF3305DD771A8E20BAAAFC895C0AD12DAF8EDB7DECD2F0B03DBF34372628BF00C2C48DDC48414FF06FED0FCFFF4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF@...WEBPVP8 4....X...*..?.>m2.G$#"!(3+x...en.^.6K..).:B.U.........J^b.g=g.@?Y=L.`=..f}9=.?k.d=..[<..#.'...>p.%...?.....s[...?....w....~..b.....7...?....g._......Z.?.?P.Z>k.........}o.i.......?...].>w........._..K.....9...'....?....,...../..._....@.&..]K.]k.g.M..".F..E...K......1..{.......&ZYie...ZYie..6...4......4...d.))...Bd..L.!..8G.... ..4F...b..K.D."|u(....^z.5.7..M.+.4}..z......N~............9.........^..U.*M3........}.M.s....Z..i.x=2..6.6SJ..l.1....z..I....(..&a....N..7R.)H.X.....1C.........%q..V..B:Q@i/........do...7Z.p.(E....$;..T.RV.+Gh..b.#=~}BX.e:...K..8..].,.....:I].....2....>./.ZzN.....T...aN...=*..I....Sf.6uy{.....^imH^......^.u._n.....f.H...........W.x.....!....]:u5.(.U...4W,@....[.v..).l..-T.R[..L......{/.5M.mP..{.../.0Ls..[{..._..a..._...X.,_|GHu.vp@|-I......^......0".!.....}..=..+X..'7k.E.Y.....%Q{.=...I.tR..s..=....0.r.Em.~2na~Q...Uo..^./..q..9...._.8#..;...w.0....9#...0.\...T.e.C...v5W..S.x&...EL..c...V5..f.Ig
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 61872, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):61872
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996688698094301
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:R7XTgePCq/YtOEoFFjHNE51cNWpXdgxJ2+4ThFIpgI:xTDaudEO1NOcI4J2+IhAP
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED6E665B855C86C53C6405591A4B7C49
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C6DCBD0E2EAC87F821D74C47846A6C0469D3412
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:37B4AB987BB855CC6B2BDD5DA9B882DCB0BE0BE372B1F6344538C9F89E809FE9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4FACB8EE11780E4379181B6338ED3D8991B4B173E93E1C6587E50F81655F91CB646CEFD75DC8C6D80A3D03BAC3893E1C361700E1A55E364C5F7F34366AE87A6E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_BdIt.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............4...J..........................n...`..>.`.....r..W.....D....6.$.. ..R.. .... ..a[.....r..76<... H5......e.`.m@.^3x..`.4.@w...;>......2.c.....j.Ye..?........S..$...H.J2.C....L......`F:.I.........Q.X.D..."D`P7j...^......%...[..Ge,....+...(J...F..m..U...A.Hw..k4......H..-\.+.....+&..^[.U._....5}.<].W.....N...i...2.E.9'dL.6w....r..~7.!.F.......f..."D..gn..v]...1.O7.g.|v.@..x*.w19s'(m.v..N..dL..a.,...`$..d.....=iz...............lc""..0a..`.t.P".>%F! ".....~Z,.(.hZ."Z..1.s+..z....u...1...)`....b.bD\{wz...{wF^.^...?.......Q/..Ib.....@.."T..ygR.9...X.L.`.Y...R.....3..@v.z.b-...?..?U......,.......L.T.ZI4z..(...Z.Z.!...}.......k...IuN.S.*U.... :U.h..N.L#!.._.48I..S.#.aHN..k..u..Rf...)|....QNM...m.......F..W..m]....o...r...v|...W.zk.-Y....."r49.D..X.<.............4. .V$P...;&..4...el..X.s..=.f..jr........dZq<-.......9....z.C.n..b...Q.e..,A....$.!A.9$.U.r....M.2....@...3r...G...n...."P=Up....U..../...gs.K~..\...v.-."p.......6;g....$db$.D.w
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4614), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4614
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.375942948957408
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fTz284LAHxbhxkBxeyrLdOXa2ku0xjKtKxOQhtn4KvDkCH40OjSBYVchoraXMQIu:GX3BUH0zsCn4K7kCYBj0tPXXqNoXl1K0
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C9F539E1778A9E11661B2485E64E3BC
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:20878B99879C8BA5729EB6E442213B705EF72E70
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A8E1958459F56A1CEC201B6FCB74B84477F3E131D9BC1BB1CEA691646A11AA3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F63D0B6EE10DCF5E81E0139B4263B9733C094F9AA14A7C8E86E89D2818A7654EC53A06A9E6712CFFF95A4B9B19199C2C81A9723741C48A81FBF88F5428A61CDD
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8549],{7890:function(e,t,n){n.r(t),n.d(t,{default:function(){return y}});var i=n(63696),r=n(71522),a=(n(63220),n(84778)),o=n(48622),c=n(57874),s=n(49997),l=n(46853),u=n(10864);function p(e,t,n,i,r,a,o){try{var c=e[a](o),s=c.value}catch(e){return void n(e)}c.done?t(s):Promise.resolve(s).then(i,r)}var d="https://account.bbc.com/account",g=e=>{var{data:{accountLabel:t,signInLabel:n,forYouLabel:r,forYouUrl:g},language:b="en-GB",country:f="gb",currentPageAnalyticsDestination:v}=e,y=(0,o.tN)(),m=!b||"cy"!==b&&"gd"!==b&&"en"!==b||b.endsWith("-GB")?b:"".concat(b,"-GB"),{env:h,host:_,is_uk:P}=(0,s.A)(),O=(e=>{var{env:t,host:n="www.bbc.co.uk"}=e;return"test"===t?n.endsWith(".com")?"https://idcta.test.api.bbc.com/idcta/config":"https://idcta.test.api.bbc.co.uk/idcta/config":"int"===t?n.endsWith(".com")?"https://idcta.int.api.bbc.com/idcta/config":"https://idcta.int.api.bbc.co.uk/idcta/config":n.endsWith(".co
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 352 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28032
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.966726367535126
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:5HArfGWjCFJr13rTsfgkCxrVJ45CJABceY6:5HArfpSt17TkgkCxU5C2Bc8
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:92B853903FC61A549CD1F5DF7B26139B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:664C3F16F2522FBD81932125F0AE24668BE6464D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0681813435973F3D0710A8145F31AC60CFBF43EF9B3558BBA448A7E571F77E21
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8E6D674A570764515F69D6FBF339C86CAB80D3D744613616043F52B2B8D890710539325AF0B4FCFEB4899395FC1B26524CC78BC70DA96B3FD87049E9FAEBE050
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........E<v7....pHYs..........{Rk.. .IDATx..w.dE...O...;.,H. H.T@......b.kV.U.i.5.....W.5.`.d...E...p.v.9....T..{...w.}.....;..|.z.I.............1.;.....A.....,.bJ..6...M.4.:..u+(.(.....UJ..].z....w.Rp.[._...6L.WPpG!...((X[.n.XUHU................@.(.9.f`.D....A.z.......;.....!v..33#NW.TQ....)..,........n..v..7kz..`}....;...e.!.$NdUT.@AC...D`/...........(..|.80..i......N@5.j..n..".(X.(2..;.Z.WDD...!...T...cZ......~........{.O.......x...r.4...@..e633..+(.......h.. "..'V.!.>.......R.../...8.V..pA.....>7.t).9".i..H.S...x5.q.(....."........Xh..D......E...:.#...7.....n..*L........k._."..C....Cu+..........^...._....>.u..2.UEA.B....;.......e".3p.....M.&".........}...P..........|.8.;.x.p?.~M]?.x.F.EDnE.WPPP.w...S..R...)iL...cJ..>.S.V...R'.....m.u...&...<..;...1.t..}...Zi.N.b..v..n*(((.?.....R.".w.).?A0?.SZ.S.d.....3..?..*%...NL.1.S..#1..bJ..)}....=.KbJ....!...V.....4...v.8b.....q8.*..6"r..$...JL..!f......#..@.^o.@..5..@.mJ.._...
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://1229f8b3669fb12dc17347f1ef30e7b7.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.226669416884721
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:YvT8EE5DFwEc8aOJ+tysGDO7eZa9+27gxi/zW0sfZBsf1i1JeQ8Q2V+B/o:Yv3Y4w4QZF0gxi/zW0+ZB+1i25fIi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E931FE6A62D22D221A808694A6D7D217
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ECAA4DF8D8775E229D020A11245B90F477B05BE6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:606341DE440D9C25667F04358218D9A607036C2473F1D3CA7D00DF7B539B9A29
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C7DDD2945BCB0E9D9C1CFA7747F77880BB1D419F97B04A53C29EFFFA35273700343CE9F04C191190363AFBDD312E4BE10EFA3567FC7D9EB809D8661567B1E9FE
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","applies":true,"dateCreated":"2024-10-04T14:59:57.196Z","expirationDate":"2025-10-04T14:59:57.196Z","newUser":true,"consentedAll":false,"rejectedCategories":[],"rejectedVendors":[],"rejectedAll":false,"status":"rejectedNone","signedLspa":false,"uspstring":"1YNN","gpcEnabled":false,"actions":[],"cookies":[{"key":"dnsDisplayed","setPath":true,"maxAge":31536000},{"key":"ccpaApplies","value":true,"setPath":true,"maxAge":31536000},{"key":"signedLspa","setPath":true,"maxAge":31536000}]}],"errors":[],"localState":"{\"gdpr\":{\"mmsCookies\":[\"_sp_v1_ss=1:H4sIAAAAAAAAAItWqo5RKimOUbLKK83J0YlRSkVil4AlqmtrlXTgyqKJUR-L06BYAFrZw5xxAAAA\"],\"propertyId\":26225,\"messageId\":0},\"ccpa\":{\"mmsCookies\":[],\"propertyId\":26225,\"messageId\":0}}","nonKe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):420315
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3420342554041955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:VFilPcAKc7g6I18GolyLkBIDm0gFopCCAxMt/rsCCg:VFild0rsh0gSpCCjtr
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DFE0AB8AB43ED7C017B2335308AB501D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56BB4E5799F48DE12411AEED7BD99935C63815BE
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9AF554125D6E1CC935F798F46105BEED13B14ACD48D9A55B03EF1A60626AA193
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3D691E933407A5A8A25F21EC13FF24D4895806CDBC8A9B92A066ABB229C31566E56540C2AF19B03DD534D37F10D792E174D4BD74DA849DE400BB58833C1B0DDC
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.doubleverify.com/dv-measurements6756.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! v6756 09706da9 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTFVVVFOV1otRy1GSk5H&google_push=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4380
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954520593842104
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0756USl0VKuMIEzd5JF5K3rqBlEvl/vc84+X16Kkwksb4M5S:IqliKuMImkuBlEvl/U8fX1awk64t
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFE7DEDBA0C2234736C5D54677771C1A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BA07FC0179652FFFC4CDC72911201EA274A3B845
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5829EB4E865459EB7D0DFD73071CCD8BBE860C186EA3CD712F4F1B4B46655A7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:891C7693B6BBFEB74E8DCFF75BA654699A555CEDC2525DCDF802CA8FA64F566B736CC4A108F95134D156111BA651BC513B93D5EFC856E70E6A177B1BFA12274C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/640/cpsprodpb/3803/live/132e8050-81d0-11ef-83dd-fbf1b9732cf0.png.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0M...*..?.>m4.G$#"!(6.X...gn.uP...a.O...O..U~..p../.+.c.......S...{.....wU....;B........!.C.......1....?..P.h......?......s.....N....w.....x<.....g.../......~m.j.....o....=...'............N{..c...........v6...=.l...L...Po7^E.1.....)v.1w...k...)~ht..#.U.*.Y.B.........).kB..8.'...}.....o3o..1{....%.SN.r..GPY..,.JG..Y...jc..3...O.9.?)N...4.......z..V:g_Z..q;o.mq4H.J..S.\[.E#.hVu...P.........h8..."....=..[E..ya6'...@.i.)$...q..(}.e..].@.<.A..>E5K..xO.sf.A.....;.........+g.....[...C......o.9bA:J...-.........XI.3.....2M@"k..v..g%.M9m.a..tC....g...P7.2\.Q....,.3..\..h,...tul).Ji@f.c.@.f....R!TR<.g..."....e.....8.k._&.T...~..e6.....\..GE..w.>.K..K.)t...,./..7..e.".W.;e.a.4.&....IF...%....;.4.R..3.M:...J.9`..}...Q...2..>}..$..i./.Q./..ix*.1.g.y....:%!i..&G....I...k..T)U.~C.l.#...^&.l.0W.go..-j.9wt..V9.........3.....Q...=..|..$0B.w.N.(....d.o..w?V..........d..-P.X./.._y-.......rN.E.S....@(...?NT..bg...Y.....Y(.l./.J.o.i..C..?I.m?......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.095795255000932
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YE9Vrf4:YE91f4
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5069121D58AD2A0417B4104582782C7D
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:003F79E2FA9C6BC8357A4956DF491DDE4150873A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D632AE06503F7336AD83B81D4BC02D477F74EAFCCFDFC6F2B78A5695B92913D4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4363D4E4924317561C4FBBAB5F1937BF1FB1A977ECE780186A0A0FFF726C29FF22F2F9555AE751B4FDF3B0AD5CBD1E67D97998BCD4F0FB8FFC04A02B1C042D55
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"affinity_values":[]}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x576, components 3
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):131565
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980976645639014
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:YLEDHIzdrun2EeOmITza1/Bh3sPZa+NP3y59GbiIpCTZxQB60iugNyfq:ZH0drsYb3sR1yW+1PQHiEy
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:05CE4D3AA2F7E761ECB11099B2252BED
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EFC9B2E7E7F9505CFC5A44DFDE6756F117B50630
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2EC42076F12359218386E27F7B48AD947813F826D37CD56DBF07A768864AE8A2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BA1FBF76257B6F1FD06BC1D42365AE5E18AFB90AF7F918793A337CF840653CA1733939AD2D436E8BC85A895DEB17BD82262C72831320457B5A9EF136664A1853
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/1024/cpsprodpb/046f/live/8defc720-8254-11ef-83dd-fbf1b9732cf0.jpg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C............................. .....!%0)!#-$..*9*-13666 (;?:4>0563...C...........3"."33333333333333333333333333333333333333333333333333......@...."........................................J.........................!1A.."Qa.q2....#B..R....$3b..rC..4S..%D..5ETc..................................,......................!.1A.."Q2a.q#.3B................?.F$...E{.......]....h...8.|.......c$dPS\^.L.m....x.M..A3.q..l].\.-X..k......8.~..w..x..5.t.O....$F.=.....C...Ma`..K..d.Z....~..h.W.mi...Q{}..|m..D......O.+.(...w.S_Bk.6.e.H........W......Q.+.!#...i#..c(e...#..o<1k:,.M..7.0....N.J*KD...L.O..._z{q..Oi'..XH.(.......y6.c...H....V.k$.1....=.)4.M#.?....&.P..;.._......K.........jV...j$Q(8B........2.63g Sr..*6*..........z......H....../..R..#. b..$Q.njKk..T......4J.FZ..8.lH7`.Ysi{gi...6$6Lm.}.....xP6.H=p=..O>t1..............MB.E.Ds0.....Q.....DP.@....w0X.u......8.?..Y...1.......Z..4e.|.?..:..8..V.!.8$.L.(...d.-....H.m.....,.}e..%F.rEk.{F>..c[rB
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4310
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960950354924222
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:FNpw1IO6z5dyYlKLFcjfXDQFnXM3V2CpLBRWOcHCMtj3yfYxbxK:Fw1oJlnTaM3V2UF6CMQeK
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CBA69F5E4DBA75B7B164CFA9384C62F3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72CD59C9FABD2468FA0F0D1FA1CFC7E2EB56E01
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F26461CB7E34A6EC8A4E0DF127414475FCDBF378FE2A8476A5E45CCE003E0FF1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B7746D586214323F2D139044320CA52173D0562B3D5D473467A4C4937D4AE8AE225FE9D2149209913F436B86AA62E31F787B9C0A6D21C6C6034B64F7302AFC5
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....PM...*..?.>m4.G.#"!&.x...en.s@..N..~94..W0.B=9}......!...C....+........U_...N...A._.?....../.S.o..?.o..._....].......~..K.............0_W.u.o......f.............}.|(<..........?)>.?....c.O..........c...w...~.......z.+.r..n]+9H....\.V..4..dOX-N.]Z3.T.oI+..Z-.i+..Z-..deL..G4m....~.*...!.}.bv.....s.:....#...5..Xqh...Mv_.n: ..$j.:..+...Dr..i.R.Q...1<.e z.V%..[..V%..Z[...w[.Q...S..=...t.&l....7..R..s..2.+e.d.9...W.1VA.....6Z.\....$ Jv.7ZS..w.Q..........z.X..I...F..2+..+....Er....~. .rH`.Xawi+...c..1.OtXRHp~...].r5..kU..T...L..$....l..}`..o&q7.6..g,M.j...}.zu..=./..p_Bj.........4......_0......3...m1..)."{.[....... ......]...|.u.>e..r...UY..&..D...hK..f.....a.....)7xA...@..z.P......:'d....5.x.B....1......o....M..@s....a..&m.GN..#:C$...Fs........O.8.....h.U...]..R.W.n.......R`....qz.6..-m..[|.@.h."9......sQ..(/p..d?6b{.r...9.....y..\y3.v..j.tL4.ISSXyi..`....f..k.F.VO5.q..*.....;..]....X.&M.Vu..%...*T?#l..5..d.LJ...E.p.#
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27878
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994074593507287
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:h4NaodZend+ylJxJkVu+KwNGv3FtjejGHuVYj9CIl3y:h4k4Zkd+ylJSl9NO3FVHGg9CAi
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:12C3A40806714B944C891490321E03C4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1ADA4DF00BE3A4862761E9A957A3908AD382994A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D348F53D4BE8AF5AD8AEC38D1B69CC7029663B09EEF35A4708A254ED3A4A9D1F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:548749F60EC083193804A8C201C86A8F2532AF69E46993B9CB11BF6B747200940CD7F332CBD7465E48DA4F70CF42249F6102AFF353FB03F70A7573F985AD8ED0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/75838dc8-47a6-48bd-bbf3-af7c3d02c08e.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.l..WEBPVP8 .l.......* ...>.@.K..,1.Q..0..emW.j...u...V.h..kg.......Tx>.#_......._..0.S..#.y...O)...|.:.8.s....W...S.........y........c......>|........;{..../...o+.#B../0....+..#.......f.R?...K..x..7.~l<....h.......uU.3..g.J...*@.......b..#y!tz.......}..5y.+.......fN+..I...du.r.....vn.N.0.......6+..J....^..q.)......u.O..........o.q...U..cc..h........0......t.....2.^(.6....[<....q.......g..B..L..w.9....%.#.y...B.)...K...1....~.=.+or.b%q...._..L...w.P9.6H.../.f.....@3.,...q.nn.....AD*5.%.....u.h!..pR.3...Ai...@Q.__.h..[.q%.........a.L=.I.a.L..q.y`..|-3.{........4M..>.sXr~K...f...G....$.....+.\..V$2UNNX..il......`.Q.B|..<..G.....'...%/.a..E.K......K*...+P..-jv....]2c}..;...G.........W.....!w..C...z......].1...G.../..-&|....5.;..*......!o.M...o0v.'.=e..L..Y.S....E.!"E.z1.i....,Za.'7..............Y..'...>....D...!j...].1/{...8@..`.[5.D+.g.......6.W&Q......A3.*UG%Y...y#...h.6.w..........w.@yy.x6..?W,.*..9.{.U..U..?..cZ9.lO.]..3.........q..
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6015
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.535227701978902
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8R8dNbPF11ZVdsv19IWT3PpvakcUSQJ/tM7hTgbIzY9X48sLK3UKj9kTu6yg8Bs1:JNbQxaTgbB/cwfp+bDif4vRb
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BFFE5873FFE8848BE6C6C01BEFC714A1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:287CE8E696A1CE2D2146E36D023ABF8E4F4B1F13
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2DFBBABF096B03E0ECB0A0C2D8383AC96597AF53A947F99E874DC72339F04E6B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D3E3D48E19B4F003F31E1F7E66A6991E77BFC6D090D0B68BB9C11ABA6BEF8D90D0E422C7A1532AE760CECC66E887B93DB5C2D3A9E1D17097FBC302B16C237F9E
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mybbc-analytics.files.bbci.co.uk/analytics-remote-config/masterbrands.json
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{.."BBC_1XTRA": "BBC_RADIO_1XTRA",.."BBC_6MUSIC": "BBC_RADIO_6_MUSIC",.."BBC_7": "BBC_RADIO_4_EXTRA",.."BBC_AFRIQUE_RADIO": "AFRIQUE",.."BBC_AFRIQUE_TV": "AFRIQUE",.."BBC_ALBA": "BBC_ALBA",.."BBC_AMHARIC_RADIO": "AMHARIC",.."BBC_ARABIC_RADIO": "ARABIC",.."BBC_ARABIC_TV": "ARABIC",.."BBC_ASIAN_NETWORK": "BBC_ASIAN_NETWORK",.."BBC_BENGALI_RADIO": "BENGALI",.."BBC_BRASIL": "BRASIL",.."BBC_BURMESES_RADIO": "BURMESE",.."BBC_BURMESES_TV": "BURMESE",.."BBC_CANTONESE_RADIO": "CHINESE",.."BBC_CYMRU": "WALES",.."BBC_DARI_RADIO": "PERSIAN",.."BBC_FOUR": "BBC_FOUR",.."BBC_GAHUZA_RADIO": "GAHUZA",.."BBC_GUJARATI_TV": "GUJARATI",.."BBC_HAUSA_RADIO": "HAUSA",.."BBC_HAUSA_TV": "HAUSA",.."BBC_HD": "BBC_HD",.."BBC_HINDI_RADIO": "HINDI",.."BBC_HINDI_TV": "HINDI",.."BBC_IGBO_RADIO": "IGBO",.."BBC_IGBO_TV": "IGBO",.."BBC_INDONESIAN_RADIO": "INDONESIAN",.."BBC_KOREAN_RADIO": "KOREAN",.."BBC_KOREAN_TV": "KOREAN",.."BBC_KYRGYZ_RADIO": "KYRGYZ",.."BBC_KYRGYZ_TV": "KYRGYZ",.."BBC_LEARNING_ENGLISH": "WS_LEARNING
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1685
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):806
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.77231166431343
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XT1owNNzrEWv0ZsFeTcORA0igbLWJxU7w5NmwkrFIR1:XTiwTzrVIZlHuzZdqFI3
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65AC148B09B478F6E606C129E557CED9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5AD88711DCC69AEA46B684CA3EE72275466A7F11
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FE592C8C46A2177558CEDD8DB1A90E33F3D29F02D5CDCA59774F8099E2E81A64
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3874F72D5DB4F3B9AA7576AB4B9F9F99822FFB1209A8E57E9B0F4F7768917641A6A623D5BA661F8C3DFAE2AC5AF676E4F5164C743E8B949130BE3B4A7AD1DAE2
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........Tmo.6..+.>."@+R,.H..N..........-.%".iP.WW.......IU.o].......s..g.....El..]@.v........Yk.....>^._,.......w..Ej...c/.....F.p]...%m...R.G.P.p.....y."..Sj.K.L.L.td..`....hN...#T.9....P..?....1..O.B...<....C...h...Z6.7. .F{......../..(..U.xw...N*.+..~............V].Yd.T:.5.-........./..L\.fl..>.....4.l@[5.%Z.>..B..;...Os!.).$E.jCtRa.........L.....Y...?].]zn..ZSL. .J.......c.......g7:~..a.Y\......>.....'"G.N......{..._....A....<.GQ....OWJs...$.PM.|..^SP.I..\..a[.a....[....j....M..x[.-....2...:..e..4....`.2....*.{n..dbRr.R.C.8|....(.....ze.. \.Xm.\..4+...s*..,..V.=<.....E...B&....xLW....-h.q...+..B...@..9...6..].9.,b.Ah....;.3.....EU.W....?k..c.>M.hUn.J...[....6A.r...~.#.ih..n..... 6......s..Ms..c[.PK.v.:...m..vk..V.....D.]..3..J.~v.....~.0......
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1789)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39061
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.504548260755914
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sImuPiaCqUE/72mH1GAWnzxiCtMF4JVT+TeHHSoO3DW9:s5HqUE/72mH1GdMD4LT+TUTOK9
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F67B5223EB575F586066D2A5212C0942
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F91D28FDCF08B35E011D4A8F50E5971525449CC3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A1F53A72A4FF3C23812F7A06CC3EF3EA1F188046F2C75D9C0B19E1CB2B652A9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6B468DE4FCCEFA003BA82F16B52ED8DDED7A1E32692EF349A2DE48493FA7A0DCFA995F92A4E2F066533F7F580334E7CDE5E477202A8D44938AC603EA83152BB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.chartbeat.com/js/chartbeat.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var g=void 0,h=true,i=null,k=false,n,o=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a};function ca(){}.function da(a,b,c){switch(typeof b){case "string":ea(b,c);break;case "number":c.push(isFinite(b)&&!isNaN(b)?b:"null");break;case "boolean":c.push(b);break;case "undefined":c.push("null");break;c
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1068), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.480866018169538
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:27K1gGJpuadP1GYcT1nGP1EQ1QX0q/Fyx3yVAuNLjNY:27K6Gzt+ThGPm8Qkuyx3+3NLW
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C98DEE8E95F76DCD9D0176D13B241C8E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C3C1328BBE5F3140550B696E305797A9ABF37985
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9CB55AC88F7B0318A3D196FDBC98BFBB865902DEC8DFD75510856147C0E0A2F5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9955BD623536D9AC650DB77F07F6A9B8BD8F6FCD969BA6A9FC6A28819CFB404F8CB7A8E4D0D84CFC513B6DD3207FE12DFAC7B2491476BC877C731444F6AF19C
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1728054010052423']($dv,window,'005540adbc494af98114b770c0baf2d3','tpsc-ew1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}var dvObj=$dv;var impId='005540adbc494af98114b770c0baf2d3';var dup='';dvObj.pubSub.subscribe('ImpressionServed',impId,'ResearchIPv6FromAkamai',function(){ var tagObj = dvObj.tags[impId]; var serverName = tagObj['ServerPublicDns'].substr(0, tagObj['ServerPublicDns'].indexOf('.')); var tpsServerUrl = 'https://cdn.doubleverify.com/redirect/?host=' + serverName + '&param=akipv6&impid=' + impId + '&dup=' + dup + '&eoid=1000'; dvObj.domUtilities.addImage(tpsServerUrl, null, true);});try{$dv.pubSub.publish('ImpressionServe
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1560
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):768
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749954704959948
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XnrtAm8/tAVCgwsmMsz/ruuz4lP3fDJVBHjp7st8PSvJOUI/LVwCqiY1qy8vTOtz:Xrp8FpsWauqXFVmCS6Vu+sN9b
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BCD77318F0CA58293762FE1D5FCB3B56
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79CE35F06A7E60A7017FC9606DF4EA022993427C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:05DD0EAE887624F7E9E0A79666512E19599F5CB5A06A16221AC560081C458DD3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A54E4296AC6883D4C2ABD858723393FA576B55EBCD9600E5F19CF9FD8472D79616FB601476FFA0A8DA2BD4A5DE19AE072E804F055109B3CB454B15DC8F85B21
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........T.o.<..WB.M.jY].......H.V.J.>!..p..5..\.P..>'$..n.vw._.sw......$..,.....vt}s.....7./_..}{.N.+...x....l<....'..??....%d2.@.@^.DF\..1...R]X:xy...].V............\./^\..;.".........g.W..wi.....:.....HH>.&g.c...2..=.{.V..y.,.3....O...eN9..K...!...)n O.(.G..X..G...515.R.Vv.P8^...+|.2...NI....O.(....1..t.]amO.=.4..+QY...l...0.w./0...Wdv7G..}..+..A...l....<..P....z.KC/..4M..>z.k...p ..yb..k.c..Ro._.0k..=E..di..m.x.=........Y.2k..;...,8.)....L.mZ.n..R.f..(.2...f......"z....G.e.S...`....-@..#,...7..R4xh..X>.r.C.;.<x.......h...Et.....7...7b7.....8.D.;.I.R3/..3.j.G.WQ....,U.>..3M:*.^....tk.S...0.v....<...ZQR..7...j..V.D......\..`e%.).#..$C.... .g..B...Mr.........>~.....Q..#....L.4..B}.LK-JZx%.+......?=B.+.?....?.....'........
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 160 x 90, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):501
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7400755176715315
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7z8EnM6bpM2cDPuY1qHlnv/pebLaeycaO:6HjWuqylnv/pe3aWaO
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:91D2B1025BBC2F35A91381A64AAB2460
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7753F72E2922B3E4BCB2C2C4EF8C4BD97C1AE85E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C82D8B6CA64AF30BD87942187A369B422175A5C909B57C443F581958C0A09AA3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FC66BC98D838CA359F8AE2DA1581F734A5713749C17F32C5921C00E65A5EE253882174933A858F2FBF84966FD72B25A3A57DBD274B3087049436A76DD8CB2EB
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......Z.............gAMA......a.....sRGB........YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^......pHYs..........+......PLTE.....#.....IDAT..c...`...Q0.F.....b..........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.97009941609263
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:DsHtejWHznfUdPeVpEqNV5euRCfKBJdP0nBZBYhSFqZhDXV5b:4NJTnsIymVcuwCBTsnBZBYA8DVl
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C5EAE0D74023283E31CE51413FF369F7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5B70E3E2262F7A8577472BBC8AE6F79FFB5BCE09
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:066E4E8A2292E724E151523C7D0159F2EABE67C7D06C2E0757F444480D31DBD1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1531D2ABA23E34A97C981F5D3979F31D532285C67B9586C6D0BD4D117EA03D3B60FC1B541C89BA924C8625DFF54100EC0DAF708A201D354A1974F5DE92EB062D
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"VLP":["0"],"TVP":["0-1"]},{"VLP":["1","320x50_1","970x250_1","728x90_1","300x50_1","320x100_1","730x92_1","728x91_1","972x252_1"],"TVP":["8-13","320x50_8-13","970x250_8-13","728x90_8-13","300x50_8-13","320x100_8-13","730x92_8-13","728x91_13-21","972x252_8-13"]}]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11097), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11097
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.533348175763302
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:dw7FoPQOmsYydP/UzhR4bu6gPmfVnWReXA0jwZ0S4EjWSb0bgit/LoSZ6LTFuBKp:dw7FImli/UzD6guftrPjwZ0BSb0bg5SU
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4DF6BBC6D33F51331702F17362448957
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65C0A7BB74D9976FF520B93492E04C7D6C6A55E9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:404F5CCB530EC24C133E06503E4B2B3A96F2FA491ACD3CAF613C530EBADC85B8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:439CAB8E59263112A79806DD34561865CABC244226A6E5863704FC86A31F5D712C4C8DBE3106E2EF0E5BA439BD375974EADD3DE5781702F8507FE7597BD82703
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";const o=o=>{if("undefined"==typeof document||!o)return"";const e=`; ${document.cookie}`.split(`; ${encodeURIComponent(o)}=`);let n="";return 2===e.length&&(n=decodeURIComponent(e.pop().split(";").shift())),n},e=(o,e,n)=>{if("undefined"==typeof document||!o)return;const t=new Date(Date.now()+864e5*n);document.cookie=`${encodeURIComponent(o)}=${encodeURIComponent(e)}; expires=${t.toGMTString()}; domain=.bbc.com; path=/`},n=o=>{window.dotcom.consent=o},t=()=>window.dotcom.consent,i=o=>{if("object"==typeof window.dotcom.vendorConsent&&null!==window.dotcom.vendorConsent&&void 0!==o)return window.dotcom.vendorConsent[o]},s=["AT","AX","BE","BG","BL","CH","CY","CZ","DE","DK","EE","ES","EU","FI","FR","GB","GF","GG","GI","GP","GR","HR","HU","IE","IM","IS","IT","JE","LI","LT","LU","LV","MF","MT","MQ","NL","NO","PL","PM","PT","RE","RO","SE","SI","SK","YT"],a=()=>"undefined"!=typeof window&&/[?|&]ads-debug/.test(window.location.href),
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32242
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995344396877437
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:9jpA8TNfn1LsHU8SIKPt3rNRQIlV7E44frpfgb+WCedR5/:FpNf14H8Z7Ejf1Y+vCX/
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D962298173BE94D8690793B6F2E0AAAA
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F474EBD9405EC89C2E2A887BEE481380CA80752F
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8625BDBF2FA9A5F55A9798CE78C6F522C34067EC76FDE7EC23722D0F4569E843
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1EB5C494DC56480D39A3F125371F2300787A404CED6788287E1F2CFCB6ECBCE1E66613EEFC15F5AD99A4045F68B13BE33D9A602761CCBBBA7ED4781FE4B88F4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/ace/standard/800/cpsprodpb/vivo/live/images/2024/10/4/30caef03-aa62-4d21-8681-dfcec6b4d92b.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.}..WEBPVP8 .}..0F...* ...>.D.K%.........gnP.S.Q........7...YVvT\.....B).>...P..{D....%h..q.[..Q^.............y.=...O.y..._?.v.........+<......_........'...4.>....?........7...I. ...&]...-....vZ.G.>.}.j...;*0.. .4..Zu.eV..c.?B.#.\...I..`,....-...K....c...0.N..2..3D.f..!yD..p...g..S..`..Cc.U...h.....p....8.T<j,...'.......R........,k.^...N(.. ...p.u(1.....3.a.LpP.fi...=.'..n(...&Oy..JT..d[.....T.....o......>f.4..G....F.ge....yNRc....v.wU.....0.pe.`.S.K-[.:h..+.t.#..aBqp.P.<.....El&.L.}..]..m~..s........#.'....F.GAp._..6..6..M...)e..........-{... o..E...G.y..K..9._...I.g.`eP....A.(E....C.[..5l...R.....j....R.g.$...7.A.>....m..3....P...$...%..n.`g.w.....9;.K.6..<..C.v/:..].e~..tz'..v._|nz...>....%..F.X......y.^...c....b.....>.k.#...P..AV.....Je..c,.3.R.......'..!.D...g&1...m.U.....#{..%.....9/}7...|..=..o..<.G.j:...jx.;.y.......(w2.#..s.....1.....d.....7./..'..v..p.M..;.z.....Q.... .?H.&.4...c...............Q.....:...,.k..{
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 88360, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):88360
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99764542658958
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:bq1JpIJhfAWhc11m0DiRQnCtS/b+iGF9qLhjGRddD6PUmrWo9EvHEAEFjBxsT2Ja:baLecbDiRQni2zHhafdD4N9uxejBkhN
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:26182A587FC4636C1C7B6A7727DEA1D7
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A3CF0C8CF208FCC0E478ACD0ADBE64546CBA334B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF9175D62EF75206817924A0E66CD5F4D68138E1E8680FA9D9F57EE36B82BB90
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B00993EF8F5CB628081DAF4CA2B64929835E32D7B6D69688AFF099C533F97F3AE494E86438737688BC6A4CCE9DBD37DDB63A759F9F03C6EFAF0690DE1EEDE34B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_It.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......Y(.........X...........................r...4..\.`........W.....<....6.$..(..,.. ..8. ...[........E.+...Y.J...pA..9Qv........Fv...V. J....../I.c....yp.bj..mm...Lc..'..s._L.s.C.c.m*.'tD,...Tj7.Wb.l.i.T..^......M.*.X/WT..~4..~.o*...E_O...6EWZ..}.x<..t.-..e.W...a}2..3.u.!e.y....:.U.)c.oHG\0*v|{..qF,$.Ir1Sx...$....o"...K...;.Q{.'.C...........(\.jT?.{..E\.VkP{.~".E...u....qk....Q..;3.0A....Rz.LW..}.S..`.X1.X&.&;da...j.6.K.s.5. . A0`"..q...Ty["...]...T>.8.....0....`...b#.[.>!.\UINw...^.............m.1...6jT...H..X......y.a.V!6......O....>I..YF.....IW..`....Pj...r..w........xhk..G=.$$y.D"...y..H...Kb..{......U-.../C;.j...Rd..I..n..}..._..=I,..H.JK.*......-..1j.)...7L...m.-...}.t.z.?,.+.|..}@_...0........p.}T2...h.r..|9..o..-[/.*.[[/`..w.[".H..-.....%..$..=`[....Y...1...UC......b....8x&...r..G3.d..P.h...,..n.Yr..at.Ap..n.I....|+....J!...jY...{..;. qg .D.c...|.+.N.EDP.K98..B.g.N......N.3.....M.;.....J......l.U[*..&..V@?..#.i.M6........}.X..E.n6 ...5.A.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3074
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.919911143800089
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:kYbB1TRYmBfxUT7myo9B37Hz9SUtBfXGmA59W:t1p+aOn0zP/3XzAG
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6D4A6FB9E33E8ABF9F493773E7EB4EF3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CDE02FD4E46685226609F40B5FF68B90B89248C8
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:331F4EA4FD405275E3943C6E0229F72B751B9CB6AEFBF3A1C6DA708CEA0EC12B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:70F051BFFCE4B71DBBB93536F9F0F84099DB382CF6688349CB56CF1EE57F61016AA947051EDF7432DE54655270FF30CD2110914D4BE327B8167CF0F2742E2014
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p>...*..?.>m6.H$#"!&..H...en.s....4..=~=._......q...9.y..........%........q................g..R...r./..}......</.3...../....=.../.?....Fz9.a..'......69.h......OP..?..U{......?........P.....}......SO.hK.i.....V..e&""./r4ffffffffffffU:.".u.E....G.......p. ......x..Y..%.D.+).?.L,.U;...C.O...'{......^ft...5Q.............S..eX..|.O..#0.3...z...>s..IO+>.`....=.(..5.....S.J..[w...;.m;.z.d.m..c..~J4.......Mo..UUUUU-?...1..6M}..,.....{....dZ..C.}..y.....C..k.>.`9...N.p[.........._...[.....!..hQ.a.X.e.{....V.iP...!......t.^k ....{..o|..t.B..i.t.e....L1?...T1D.2I..i.......4....!...0..L..8{G.p....e...x;.z.'...)_...i3.`..jB..9w......>..Y..s.],.Wg...o.#.......Q%.......yW...F:;......{....FB.../....Y..hqv..VhT.....7...!....=..V....?S.......|qZ.d06.b.o...L:...iH.4.9B.\..n..tU.2.....&.o.X..@...Z`..~.~a..8....H...x..m.nQ4..a.Md...%...g..p......;...N...............eR=\.....#.....U%.30H...8....pa../.s...*...Ec....j.nr...O.....E|,.@b.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x63, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5448
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9616302984808955
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:IRXJ2QH8Ky6LZOst/ypv2offR0xjtiyewhQzmFX1xXRa9pU/b1KIOsNHN6XSdyPx:IZJBjjcB0xJivFzmdjha8/b1KjsNHsCY
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:344C5084C7C0E693534F0960A42862D5
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03DBEE7EB493F9D34CFB2BB98C747FE7757F76FB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49F7365EE210B68A1B8357012C82A627A7448BE1A1E1230F98A657BC11BAF62B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EFB2050E422C04967801C3C413A5A9BF05A3FF3305DD771A8E20BAAAFC895C0AD12DAF8EDB7DECD2F0B03DBF34372628BF00C2C48DDC48414FF06FED0FCFFF4
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF@...WEBPVP8 4....X...*..?.>m2.G$#"!(3+x...en.^.6K..).:B.U.........J^b.g=g.@?Y=L.`=..f}9=.?k.d=..[<..#.'...>p.%...?.....s[...?....w....~..b.....7...?....g._......Z.?.?P.Z>k.........}o.i.......?...].>w........._..K.....9...'....?....,...../..._....@.&..]K.]k.g.M..".F..E...K......1..{.......&ZYie...ZYie..6...4......4...d.))...Bd..L.!..8G.... ..4F...b..K.D."|u(....^z.5.7..M.+.4}..z......N~............9.........^..U.*M3........}.M.s....Z..i.x=2..6.6SJ..l.1....z..I....(..&a....N..7R.)H.X.....1C.........%q..V..B:Q@i/........do...7Z.p.(E....$;..T.RV.+Gh..b.#=~}BX.e:...K..8..].,.....:I].....2....>./.ZzN.....T...aN...=*..I....Sf.6uy{.....^imH^......^.u._n.....f.H...........W.x.....!....]:u5.(.U...4W,@....[.v..).l..-T.R[..L......{/.5M.mP..{.../.0Ls..[{..._..a..._...X.,_|GHu.vp@|-I......^......0".!.....}..=..+X..'7k.E.Y.....%Q{.=...I.tR..s..=....0.r.Em.~2na~Q...Uo..^./..q..9...._.8#..;...w.0....9#...0.\...T.e.C...v5W..S.x&...EL..c...V5..f.Ig
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49731), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49733
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.516065355697704
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:yUerlVvgbhVYmYV0oz15x75gA+idop8DMLD+j7r:yUggbzhYfPX+2E8DE87r
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B7B9D5F5B7158F80565AEA5FBB7425FB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6CE6B15B0CCFB564615FD2C30571DF9D8360E3FD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:82B0AE278DFA7D2063AB10EB6E19CDEA017866A51001A55A8B777A23E1A84807
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1DC975063617F8C86895999E379F94A6670E474C42DC105BFF202A185EA5D1FD61AEB6C7CB1F6C293F3FFBE8D2FC80D038135C294AB14FCB0D364760F94466C7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-global-navigation.e54ba718bf84155ebe1a.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7167],{71522:function(e,n,t){t.d(n,{A:function(){return et}});var i,a=t(63696),r=t(20641),l=t(11545),o=t(74437),c=t(35289),d=t(83051),s=t(1224),u=t(91785);var m,h,p=(0,d.default)("div",{target:"e6xn3ao0",label:"GlobalNavigationDrawer"})("overflow:hidden;visibility:",(e=>{var{visibilityState:n,open:t}=e;return t?"visible":n}),";",(e=>{var n,t,{isInvokedByMouse:a,open:r}=e;return a&&(0,u.AH)(i||(n=["\n @media (prefers-reduced-motion: no-preference) {\n & > * {\n transition-property: max-height, height;\n transition-timing-function: ",";\n transition-delay: 0s, 0s, 0.4s;\n transition-duration: 0.4s, 0.4s, 0s;\n }\n\n ","\n\n @media (min-width: ",") {\n & > * {\n transition-duration: 0.2s, 0.2s, 0s;\n }\n }\n }\n "],t||(t=n.slice(0)),i=Object.freeze(Object.defineProperties(n,{raw:{value:Obj
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):266
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.492499130255874
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:Ex6dhrACDQIlF6IG84iDKXh6VODtM6Xw6fWXw6ME5jnh/wHePF4A:c6xzG84iQhJDtLwsQwijn++Px
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4338912ADD4C57118201AD26A50405C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A1686CF86F87662029C38D792891C3F5F116954
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2C5D3B19233198D8EF2F6006AB518D1252C2E017A56FDA1D31149882D9E8E3B1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:417243A3E90936CDA8E77B2E361F302FDD3582803824127AE882FBCEC1756C2592FA6A7AD6E2EC4B880C5C2CBF62E4F00F03D54EE39D22864D31E475BAE6179B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://buy-eu.piano.io/api/v3/anon/assets/sdk-runtime-config.js?aid=7I7hmRshpe
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "code" : 0,. "ts" : 1728046058,. "client_configurations_dto" : {. "ga_account" : "",. "is_performance_metrics_enabled" : "false",. "performance_metrics_ga_account" : "",. "performance_metrics_track_only_aids" : "[]",. "msqa_client_id" : "". }.}
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):160255
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.197983890630791
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0CWTcsC3pWWfxuWmeuUXCoA+eFCrJxCrJFsCrJxfISMC5n3xSEeX13TAfENtzrCx:4TcFUmYV/TteX13TAfetzWOD3VvLA
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9EF6BBAF6775BF1B7A1DDD9D8051D03A
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BE0E5DAD62F81D7E0019928992425B15977EA527
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:167422F9A1A89F8DF2D51908C362A3058DA461C734BC4323DB6EE039C6159F45
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EDA568D6706A4797E01C0542B9CA37A6184A8959AEB9D7B58AA316C1B038CDA3FCB306229DD07BF17D891362B87BACDC36C237F09782AA5A400CB1BF342920B1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[4,3],{180:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(141),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(33),r(69),r(52),r(34),r(53),r(55),r(68),r(35),r(72);var n=r(0),o=r(14),i=r(59),u=r(193),a=r(200),c=r(197),s=null,f=r(146);function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function p(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function y(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?p(Object(r),!0).forEach((function(e){S(t,e,r[e])})):Object.getOwnPropertyDescriptors
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4266094432542293
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:DsHtEHP9Vn:DsHtWn
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5BAC6710CF2F12C8A5CCDA0E7DE14FEB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FE3526A9C88415A3C83050E88814AD3D58D67006
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F1279EE1C305FB0F9C3CB524B0B4BD289CF57ED649938C2B71A5EAB8C599318B
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0FE89F8D545A0F08CDCEADC031DA18488D7CC6C3198D51020D4CE29C882325B86977EBEFAEB66400F52CAF9EF461AE56E445DE6B9BCA7BBDBEE2B60778E59866
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[{"VLP":["0"],"TVP":["0-1"]}]
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (787), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):787
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369178042747952
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:cTdcPPIAeXaPXAxyjbhH80EXeyrZiFgyxjDUZ:bPPDeXyXAxyj1H80EsvxXe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:915F9B1AED78D52CC087ADAB4FE29667
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:383C90177EB40EE1989A75C25490C8DF9FFC6AAD
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:03450C75D40E9200821EF5C7439BDD432BEAF2E6BDEE8B0F7F785E479E29CD0E
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1F5113A5915131A497FB404D68971D92905ECC6EECD6F0A61C93ABDAF726ED083E34A492E44ACBA47BAA4809FF7A1E3BFAECE49C065DD03F689FE9F5A7DA368
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-product-navigation.fcccb32c0648bb081856.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7119],{89573:function(r,e,n){n.r(e),n.d(e,{default:function(){return l}});var a=n(63696),t=n(83722);function u(){return u=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var a in n)({}).hasOwnProperty.call(n,a)&&(r[a]=n[a])}return r},u.apply(null,arguments)}var l=r=>{var{data:{masthead:e,productNav:n}={},error:l,onlyShowSecondaryNav:o,fixedSecondaryNavigation:i,menuLabel:c}=r,f=(0,a.useRef)(null);if(e&&!l&&(f.current=e),!f.current)return null;var d=!l&&n,{link:{url:s}={},logo:v,text:_,image:g}=f.current;return a.createElement(t.A,u({url:s,logo:v,text:_,image:g,onlyShowSecondaryNav:o,fixedSecondaryNavigation:i,menuLabel:c},d))}}}]);
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):69520
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.063914260730144
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:iy2PcRFS9ESqIv+3S4AOBK8nnWryRsWIRRm:im4EE+kOGs
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:186C5ED5870EA1709C76216CFB54A748
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1AF2C99DDF35BD02A8A4B19EB172BE159280BE2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:138F875386A2A8CCE8A72810FFDF5F6ED95CBF08DDEE2BC23ED41C3CB444A0C2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EF2B881445CFA98C29C81CB3EC5C71D38FDDC9571D8F0F5D9D129CE194627BD87B697102D265EA5B03F482B7A150CE3FA17E41450684B2018FF5F3A0D4D25DB0
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/core/bundle-component-sport-badge.a1c61a85d52f5982aa65.js
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9423],{73238:function(a,t,o){var b=o(63696),r=o(468),e=o(35289),s=o(83051),n=o(17605);var l=(0,s.default)("div",{target:"ezmsq4q1",label:"BadgeContainer"})("display:flex;justify-content:center;flex-shrink:0;width:",(a=>{var{size:t=20}=a;return(0,r.A)(t.small||t)}),";height:",(a=>{var{size:t=20}=a;return(0,r.A)(t.small||t)}),";@media (min-width: ",e.cK,"){width:",(a=>{var{size:t=20}=a;return(0,r.A)(t.medium||t)}),";height:",(a=>{var{size:t=20}=a;return(0,r.A)(t.medium||t)}),";}@media (min-width: ",e.js,"){width:",(a=>{var{size:t=27}=a;return(0,r.A)(t.large||t)}),";height:",(a=>{var{size:t=27}=a;return(0,r.A)(t.large||t)}),";}"),u=(0,s.default)("img",{target:"ezmsq4q0",label:"BadgeImage"})({name:"1hauznb",styles:"max-width:100%;max-height:100%;object-fit:contain"});t.A=a=>{var{size:t,id:o,alt:r="",usePlaceholderFallback:e=!0,placeholderFallbackType:s="badge"}=a,c=(a=>{var t;return((null===(t=String(
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 79836, version 2.-31982
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):79836
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996641279824342
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:9QFXU+qo4JfwsjIiwuXJbYsA5ih5OBQVmbGIl0iodD9LWZLgp9uSI+Ep:OXUW4GJi9YsAMh5OBQoJlhodBLwLg/uJ
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9DB09BA316F1BEF2DE973D53C5B339BB
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8454383C6FDDF8000909D0FE0E3831BEC48CEC26
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F01C21D3FCF79CD2864FE88016FB89CA7FD307794B846DE4312CA3E5805685EF
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F16EDD5890F824449FF5C829DF0D08A34651731283859517DB897A73AF88C3F3F535F63703933CDA520CD1F0561003D7537FA58650297CD8F24CA96E741326F7
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Rg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......7...........7v..........................l...r....`.....z..W.....,..?.6.$........ .... ..j[.j..1c...ue...S.$[.....3p :w.,.9.......P.l.-.m.............$........@.*.n...,w.<..N*...z.'.0...3.6.H.....Eh..l...s8..c.c'...#_.6...67.q..WKZ.\e..R.dI......}s(..N.3...Y..y1....q3.j,t.?..MU..7VR..}....@.......O..X..&....vv.:]...e...B1V7. .....}/.{..~.(.2...Zy......8..=..z...o..o..(..g.di....... j... 76.....C/C.z3.W...?.G...=.U)3)...7..]W%^.K. .+^.....c...*.....@.)^..<....;K-=.MCP...........Qz.<....#...5f.+..G..s...2D..y@........z.y....;...:\\..!.7.^.q-.\6J\.~.Wk....{;..O;~.0.../!H..%.O.J.x...{>.R&8....+..7<.g....Y..!AD..YE.]TU...Q...v..T[tYu..s.h...gU.......}.{.6....f.[.....?.b..bIn..h.$H ...-.C..#.H'...qJ..Ux...A..0.....d|T.:."+...l.VUWV.........f0....7..T...$%H.1r0.....X.......W$*.)g-[.6.]....V...(.&...m..:..P.....h..n....[D.1.9..w.6K#...."hr+.....(:.?Q.....;./g..r.y'{.wj.k....C..E..1.@.1mbF?..7..k..e.35@.lS...D.$.:..8.....io.h.._........~.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1371)
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2131
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.610022361688518
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NQrds7lNO5lhY8gY/r3YZtJUCRG5IfRuvItXnh+ML6T1UhqiYH:Ny2PeDf0luveR+ML6RUhq3
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F924ACC1C4B16E7D8168EF2F3A3E213C
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F6FDBD1CCEF67D9782F0754F08CB1B6A67E627B9
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22A1442CC85AE45D5CC3E6AEDE99DCDA77A6197B6078CCE8B8A7806D09252AF4
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C117BC0DE741037F5C4FC71DDF42113815FACEE1638BB19947216982DBE06A477ECF54698CD6ED196C8477C4549E158EE27378587F2A62FA98DD00D602A0FA1
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://a4621041136.cdn.optimizely.com/client_storage/a4621041136.html
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.<script>..var allowedOrigins = [["^https?://(.+\\.)?bbc\\.co\\.uk$", ""], ["^https?://(.+\\.)?topgear\\.com$", ""], ["^https?://(.+\\.)?bbc\\.com$", ""], ["^https?://(.+\\.)?powerful\\-journey\\-76937\\.herokuapp\\.com$", ""], ["^https?://(.+\\.)?morning\\-taiga\\-79909\\.herokuapp\\.com$", ""]];.var blockedOrigins = [];..!function(){"use strict";var d,l,r,c;try{d=window.localStorage}catch(e){l=e}function u(e){return!c||0!==e.indexOf(c.origin)}function v(e,i){return new RegExp(i[0],i[1]).test(e)}function p(e){if(!r){var i={id:"iframeerror",type:"ERROR",response:"Error accessing localStorage: "+(r=e?e.toString():"Localstorage is undefined")};0,event.source.postMessage(JSON.stringify(i),event.origin)}}window.addEventListener("message",function(e){var i,r,t,n,o,s=!1;for(o=0;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25317
                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6352
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965540437830522
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:fUKIN4hZF0DS1ZkR7iNriy99qbFS6Zwj3:HbZF0e1o7ilbqBfu
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:62B6B65F9633243634938D5229E02811
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:37E9EB7180DB57507C58893E99AA774F5D9796D2
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:621448BEDF932850D9D3ED629960ECECB0199EB1FFA0BD58B663E6233349DA55
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:15D1652088B871CC34894676DD99AFDF1BBE4BD68F33BD3462C536F79A848847533F7603C8ABFC6D48A6DD7865607EB272133114940583AD2845665B0F9E8981
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........X.w.8..+..;=rM....).^...R.`r$.L.:......o.(...=........Y2.E...x.W.tw..4.({.f.(^.P..l6.>........a_.....D..B.......i..!yU..yz....$Y........Z...IV....D..B)!E..r.,......e7.i..mI..0....d..A......rKU .7.....33y..g.r2...V.....i....e.../{s/SM& .E..Y.3......6m"...5.......d.%...W.9...(\.....(......v.V3.`hgIY.Y6......)..W%[\V..%.T.?|r,.x>.K WW.....+2l.|5.V...b..&.._2..FJB._.).E./..{M....2.q......L|..F.Ly.U._...J..L...%.o..m...(3...)..<.u.k.....32........."..*.)\K.4..z.......P>[.f..."b.H<..P......qz:z`.........S5...........`;N...9F+.._B.......+......../.E1.....3M..V...e..._}y....y..CV....\..-+j.d\.h.........!..bOq....r...T.....ri..Q.S.....7...R....x...PZ.i.^B>..R:g..N..."Y."...r^.7YU*(.&s=f.@.....,.../j.m........]ql3p..QT.G.l.... ,B..:.3v.~j...i.C.......S/..!.....Fz.^.n..z}{...e.W.G.r=..u...)...)%g....t.....A....h.SP.=%.['.:.`.....L.{....5.FM%......#r..kr.t...ie..T..BP .z{...hcmn.7....:.sA.H.y...m"...i.........u1l....)E...ihXSU}.
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1606
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.382511802056168
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4L4PH/d66Li8Kde/8q61cu4zWUQHv3+s1nkH8Q4h4G+EvU65ZvtlDM65qNG1/u2:zndZLi8KdekvOi6Nm4lIZnDM65bf
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:ABDD6AC886BCEB6657049814375BE895
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E1BBBDE5FEAF6B6B264038439EB459150E369B3
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:095C997695F6A290FDBA58B778EB0A0FDCDD9C108669E41265527A262223F1E6
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EF0444C359399FD153552A154160D550C8A4D3DE1277F5E526DCE12991C676435DE276D667325CCAA4D30084C9CF768CAE8B388331459856F20D297D32E0D8A
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.criteo.net/flash/icon/privacy.svg
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 15 15" height="15" width="15">. <style>. .icon{fill:#00aecd}. </style>. <circle class="icon" r="0.75" cy="5.875" cx="5.75"/>. <path class="icon" d="M 2.3730468,1.0136718 C 1.6293185,1.0090776 1.1,1.3947866 1.1,2.5 1.100712,5.7520821 1.0996094,8.7129311 1.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 2.8554801,11.595981 2.6990806,11.369862 2.699,11 V 3.6 c 0,-0.1796875 0.1147961,-0.6221743 0.7443593,-0.5921875 0.3595207,0.017124 -3.339e-4,-0.093424 3.9343887,2.0557392 3.934723,2.1491638 3.782409,2.0484663 3.786315,2.416917 0.003
                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x269, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10762
                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980167396347188
                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:bBJinE0Z2HOxGLlklXjwvvQYzVkllLe1rwf9o7pEZXBeY2fy0eYme11x+z:bv6E0ZWOxmnhunSr6RZxetKYXS
                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D16295003BA070E27355CFAC8B407085
                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEF8CA04990A9E2F934A034D61063163CA0DC536
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:938601FBF7D359280384A5021710667E2B1B22E3C7E75456B2F0A61A344A07E1
                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BDD94782296B853BDD69D6EF716C8A99668CD96308DBF10C36C0E08A8D032049B8C8777C5B6AC9EAAD88A42257A1083FF8292B56894680DCFB1A16C815C3B30B
                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ichef.bbci.co.uk/news/480/cpsprodpb/8bbd/live/19e776b0-8232-11ef-822c-a50726bfda2e.jpg.webp
                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.*..WEBPVP8 .).......*....>.>.J...0.Q.B...c.........{}e...\d........m<..5z.w.....H.?.GS..NJ......1........g4..LzZ~...r.D.M..h........R.r../...Y.C...ND..".{........z...t..z|].'...R.....w].....*@..........?.|gI..g..d.3......k...f7........D|i3.u.>I..=.T.!.Nk..>.I...(R....h.C=....._.h>-....3.'vYX..:"..V...sq_.iW....m..(`Y..5.e..%.q.O.s*.fk?..M.<x....r...u|..W..r>......[j..h 9A....Sa.+l...bsq..?.`..fu[.A.8a.....NJ..@@~&..Z].P.E......B8....I.....:..../.C./L' Fy..CH..1^An.c......I7.k.....Y...t.0..i8..b...;(.G..D.T_.'...bTC.....E..6.t.:.../..m.....l.....1..V. ...1C...U.......2Z...dl......A...!...uN.....~o.z..)...S9.L...)g.+..z<.l....8..L......._.i...T.Y.oZ..`|..{......b......].(...#Z..."o..'.8.qA..Q.Qq..$.^.P......W..C..s.......*.p[w....e.........Je2x..<.....,;..........<..%tn.#O.vwA..lh...p..}.....4'}'lMuc..[...N..t."...5f.ig.z........<yx.......s...'..J....d....g...>........2<..n; ..v.[.....G7..5m.zz..w..g..Si....^......lK7..q1.y....j.-
                                                                                                                                                                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.178950071 CEST192.168.2.71.1.1.10xaaeaStandard query (0)www.bbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.179124117 CEST192.168.2.71.1.1.10x16c2Standard query (0)www.bbc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.888415098 CEST192.168.2.71.1.1.10x7928Standard query (0)www.bbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.888849974 CEST192.168.2.71.1.1.10xdcdcStandard query (0)www.bbc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.075932026 CEST192.168.2.71.1.1.10x861cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.076714039 CEST192.168.2.71.1.1.10x608cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.084542036 CEST192.168.2.71.1.1.10xc794Standard query (0)static.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.085444927 CEST192.168.2.71.1.1.10xd7e7Standard query (0)static.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.087220907 CEST192.168.2.71.1.1.10xa246Standard query (0)gn-web-assets.api.bbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.087553978 CEST192.168.2.71.1.1.10xdfd1Standard query (0)gn-web-assets.api.bbc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.093547106 CEST192.168.2.71.1.1.10xcd42Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.094151020 CEST192.168.2.71.1.1.10xc73bStandard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.095369101 CEST192.168.2.71.1.1.10xb0ccStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.095911980 CEST192.168.2.71.1.1.10x2b55Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.105827093 CEST192.168.2.71.1.1.10x5a2dStandard query (0)emp.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.107705116 CEST192.168.2.71.1.1.10x5cefStandard query (0)emp.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.209027052 CEST192.168.2.71.1.1.10x9505Standard query (0)ichef.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.209177017 CEST192.168.2.71.1.1.10x62ffStandard query (0)ichef.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.822624922 CEST192.168.2.71.1.1.10x7a0fStandard query (0)static.files.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.823410034 CEST192.168.2.71.1.1.10xc722Standard query (0)static.files.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.824888945 CEST192.168.2.71.1.1.10x937eStandard query (0)logx.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.825690985 CEST192.168.2.71.1.1.10xd6a6Standard query (0)logx.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.828654051 CEST192.168.2.71.1.1.10x5202Standard query (0)a4621041136.cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.829432011 CEST192.168.2.71.1.1.10xc853Standard query (0)a4621041136.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.077955961 CEST192.168.2.71.1.1.10x8359Standard query (0)www.bbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.078808069 CEST192.168.2.71.1.1.10x52c3Standard query (0)www.bbc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.485167980 CEST192.168.2.71.1.1.10x9a07Standard query (0)prebid.the-ozone-project.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.485305071 CEST192.168.2.71.1.1.10xd49cStandard query (0)prebid.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.486741066 CEST192.168.2.71.1.1.10x6a8bStandard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.505979061 CEST192.168.2.71.1.1.10x3ceeStandard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.513752937 CEST192.168.2.71.1.1.10xa0f6Standard query (0)federated-id.live.api.bbc.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.514193058 CEST192.168.2.71.1.1.10x1790Standard query (0)federated-id.live.api.bbc.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.575124979 CEST192.168.2.71.1.1.10x6b00Standard query (0)cdn.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.575264931 CEST192.168.2.71.1.1.10xd51aStandard query (0)cdn.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.575910091 CEST192.168.2.71.1.1.10xd114Standard query (0)api.permutive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.576245070 CEST192.168.2.71.1.1.10xbdeStandard query (0)api.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.576596022 CEST192.168.2.71.1.1.10x7e9aStandard query (0)cdn.permutive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.577219963 CEST192.168.2.71.1.1.10x303eStandard query (0)cdn.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.592766047 CEST192.168.2.71.1.1.10x7030Standard query (0)bbc.gscontxt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.592906952 CEST192.168.2.71.1.1.10xa317Standard query (0)bbc.gscontxt.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.593322992 CEST192.168.2.71.1.1.10xaf0eStandard query (0)elb.the-ozone-project.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.594554901 CEST192.168.2.71.1.1.10xba88Standard query (0)elb.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.625901937 CEST192.168.2.71.1.1.10x38b5Standard query (0)web-cdn.api.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.626080990 CEST192.168.2.71.1.1.10x6b1Standard query (0)web-cdn.api.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.626780987 CEST192.168.2.71.1.1.10xd6e0Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.627002001 CEST192.168.2.71.1.1.10x94aeStandard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.627840996 CEST192.168.2.71.1.1.10x51d4Standard query (0)uk-script.dotmetrics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.627986908 CEST192.168.2.71.1.1.10xca0Standard query (0)uk-script.dotmetrics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.763674974 CEST192.168.2.71.1.1.10x1a94Standard query (0)mybbc-analytics.files.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.763880014 CEST192.168.2.71.1.1.10xefa1Standard query (0)mybbc-analytics.files.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.433285952 CEST192.168.2.71.1.1.10x165cStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.433415890 CEST192.168.2.71.1.1.10xb222Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.509711027 CEST192.168.2.71.1.1.10xf2e5Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.509857893 CEST192.168.2.71.1.1.10x11f5Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.510452986 CEST192.168.2.71.1.1.10x6022Standard query (0)gn-web-assets.api.bbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.510652065 CEST192.168.2.71.1.1.10x99e2Standard query (0)gn-web-assets.api.bbc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.511082888 CEST192.168.2.71.1.1.10x27b8Standard query (0)emp.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.511198997 CEST192.168.2.71.1.1.10x8f9cStandard query (0)emp.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.511672020 CEST192.168.2.71.1.1.10x86e7Standard query (0)static.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.511866093 CEST192.168.2.71.1.1.10x65edStandard query (0)static.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.512722969 CEST192.168.2.71.1.1.10xf15cStandard query (0)ichef.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.512888908 CEST192.168.2.71.1.1.10xbd11Standard query (0)ichef.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.513254881 CEST192.168.2.71.1.1.10x6682Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.513387918 CEST192.168.2.71.1.1.10x7616Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.635435104 CEST192.168.2.71.1.1.10x71bStandard query (0)uk-script.dotmetrics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.635663986 CEST192.168.2.71.1.1.10x380cStandard query (0)uk-script.dotmetrics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.636795044 CEST192.168.2.71.1.1.10xfc36Standard query (0)web-cdn.api.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.636861086 CEST192.168.2.71.1.1.10x2c97Standard query (0)web-cdn.api.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.637671947 CEST192.168.2.71.1.1.10x93ccStandard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.638015032 CEST192.168.2.71.1.1.10x83d1Standard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.638920069 CEST192.168.2.71.1.1.10xe7b8Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.639086962 CEST192.168.2.71.1.1.10x36e3Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.639585018 CEST192.168.2.71.1.1.10x204aStandard query (0)mybbc-analytics.files.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.639750957 CEST192.168.2.71.1.1.10xb3f2Standard query (0)mybbc-analytics.files.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.839075089 CEST192.168.2.71.1.1.10xf1cbStandard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.839375973 CEST192.168.2.71.1.1.10xbc2fStandard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.028172016 CEST192.168.2.71.1.1.10x2b87Standard query (0)cdn.privacy-mgmt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.028559923 CEST192.168.2.71.1.1.10x4e24Standard query (0)cdn.privacy-mgmt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.029112101 CEST192.168.2.71.1.1.10x5f23Standard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.029319048 CEST192.168.2.71.1.1.10x208eStandard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.029679060 CEST192.168.2.71.1.1.10xe64cStandard query (0)federated-id.live.api.bbc.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.030015945 CEST192.168.2.71.1.1.10x9621Standard query (0)federated-id.live.api.bbc.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.356803894 CEST192.168.2.71.1.1.10xca39Standard query (0)a1.api.bbc.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.356803894 CEST192.168.2.71.1.1.10xa609Standard query (0)a1.api.bbc.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:20.560518980 CEST192.168.2.71.1.1.10x920dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:20.560949087 CEST192.168.2.71.1.1.10x7023Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.392060041 CEST192.168.2.71.1.1.10xcbdcStandard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.392276049 CEST192.168.2.71.1.1.10x7699Standard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.434232950 CEST192.168.2.71.1.1.10x764Standard query (0)cdn.privacy-mgmt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.434508085 CEST192.168.2.71.1.1.10x63ecStandard query (0)cdn.privacy-mgmt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.436043024 CEST192.168.2.71.1.1.10xf965Standard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.436176062 CEST192.168.2.71.1.1.10xdc1cStandard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:22.231709957 CEST192.168.2.71.1.1.10xc317Standard query (0)config.aps.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:22.231882095 CEST192.168.2.71.1.1.10x4ad3Standard query (0)config.aps.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:23.953457117 CEST192.168.2.71.1.1.10x3c33Standard query (0)config.aps.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:23.953644037 CEST192.168.2.71.1.1.10xd9c2Standard query (0)config.aps.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:37.683736086 CEST192.168.2.71.1.1.10x2622Standard query (0)static.files.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:37.684302092 CEST192.168.2.71.1.1.10x2aaStandard query (0)static.files.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:46.393928051 CEST192.168.2.71.1.1.10xeb77Standard query (0)assets.bbc-reporting-api.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:46.439208031 CEST192.168.2.71.1.1.10x2d4aStandard query (0)assets.bbc-reporting-api.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:53.766396046 CEST192.168.2.71.1.1.10xb614Standard query (0)scripts.webcontentassessor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:53.770091057 CEST192.168.2.71.1.1.10x4665Standard query (0)scripts.webcontentassessor.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.383866072 CEST192.168.2.71.1.1.10x580aStandard query (0)prebid.the-ozone-project.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.384207010 CEST192.168.2.71.1.1.10xc40Standard query (0)prebid.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:56.419425964 CEST192.168.2.71.1.1.10x50c4Standard query (0)scripts.webcontentassessor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:56.419702053 CEST192.168.2.71.1.1.10x3425Standard query (0)scripts.webcontentassessor.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.430409908 CEST192.168.2.71.1.1.10x54beStandard query (0)rm-script.dotmetrics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.430558920 CEST192.168.2.71.1.1.10xaf45Standard query (0)rm-script.dotmetrics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.431927919 CEST192.168.2.71.1.1.10x153dStandard query (0)browser.covatic.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.432024956 CEST192.168.2.71.1.1.10x11deStandard query (0)browser.covatic.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.432425022 CEST192.168.2.71.1.1.10xe8b2Standard query (0)pub.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.432764053 CEST192.168.2.71.1.1.10xbdc2Standard query (0)pub.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.432821035 CEST192.168.2.71.1.1.10xba7eStandard query (0)cdn.brandmetrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.433171988 CEST192.168.2.71.1.1.10xcbfbStandard query (0)cdn.brandmetrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.833013058 CEST192.168.2.71.1.1.10x4819Standard query (0)e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.833230019 CEST192.168.2.71.1.1.10x5768Standard query (0)e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.833735943 CEST192.168.2.71.1.1.10x87f0Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.833986044 CEST192.168.2.71.1.1.10x576aStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.868371964 CEST192.168.2.71.1.1.10xce6Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.868372917 CEST192.168.2.71.1.1.10x2f3eStandard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.886524916 CEST192.168.2.71.1.1.10xa82Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.886671066 CEST192.168.2.71.1.1.10xa6a0Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.194009066 CEST192.168.2.71.1.1.10xe7f7Standard query (0)mobile-cvc-nv-bbc-web.covatic.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.194184065 CEST192.168.2.71.1.1.10xa38Standard query (0)mobile-cvc-nv-bbc-web.covatic.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.211790085 CEST192.168.2.71.1.1.10x3748Standard query (0)cdn.brandmetrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.212047100 CEST192.168.2.71.1.1.10x7618Standard query (0)cdn.brandmetrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.213772058 CEST192.168.2.71.1.1.10x7cbfStandard query (0)rm-script.dotmetrics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.213912010 CEST192.168.2.71.1.1.10xd96bStandard query (0)rm-script.dotmetrics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.217685938 CEST192.168.2.71.1.1.10x6c59Standard query (0)pub.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.217864037 CEST192.168.2.71.1.1.10x2eb3Standard query (0)pub.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.219747066 CEST192.168.2.71.1.1.10xc579Standard query (0)cdn.permutive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.219893932 CEST192.168.2.71.1.1.10x7a23Standard query (0)cdn.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.231220007 CEST192.168.2.71.1.1.10x3913Standard query (0)browser.covatic.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.231378078 CEST192.168.2.71.1.1.10x4fc1Standard query (0)browser.covatic.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.393352032 CEST192.168.2.71.1.1.10x5fafStandard query (0)api.permutive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.393534899 CEST192.168.2.71.1.1.10xcddStandard query (0)api.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.941904068 CEST192.168.2.71.1.1.10xecfaStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.941904068 CEST192.168.2.71.1.1.10x5dacStandard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.216646910 CEST192.168.2.71.1.1.10xfae0Standard query (0)e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.216646910 CEST192.168.2.71.1.1.10xf16dStandard query (0)e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.225730896 CEST192.168.2.71.1.1.10x6f35Standard query (0)elb.the-ozone-project.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.225730896 CEST192.168.2.71.1.1.10x2067Standard query (0)elb.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.259041071 CEST192.168.2.71.1.1.10xd983Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.259289026 CEST192.168.2.71.1.1.10x243bStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.267004013 CEST192.168.2.71.1.1.10xa68Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.267004013 CEST192.168.2.71.1.1.10xeeecStandard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.485915899 CEST192.168.2.71.1.1.10xddf7Standard query (0)cdn.undertone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.485915899 CEST192.168.2.71.1.1.10xa5a3Standard query (0)cdn.undertone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.732706070 CEST192.168.2.71.1.1.10x77a0Standard query (0)mobile-cvc-nv-bbc-web.covatic.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.732868910 CEST192.168.2.71.1.1.10x215dStandard query (0)mobile-cvc-nv-bbc-web.covatic.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.555510044 CEST192.168.2.71.1.1.10xcfc8Standard query (0)cdn.undertone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.555733919 CEST192.168.2.71.1.1.10x3159Standard query (0)cdn.undertone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:02.579828024 CEST192.168.2.71.1.1.10xc78bStandard query (0)elb.the-ozone-project.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:02.579933882 CEST192.168.2.71.1.1.10x6e54Standard query (0)elb.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.856499910 CEST192.168.2.71.1.1.10xf0d5Standard query (0)cdn.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.856678009 CEST192.168.2.71.1.1.10x130dStandard query (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:04.202672005 CEST192.168.2.71.1.1.10xe176Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:04.202898979 CEST192.168.2.71.1.1.10x8819Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.071743011 CEST192.168.2.71.1.1.10x7babStandard query (0)secure-us.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.071743011 CEST192.168.2.71.1.1.10xad9eStandard query (0)secure-us.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.072511911 CEST192.168.2.71.1.1.10xe502Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.072511911 CEST192.168.2.71.1.1.10xbe9cStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.117528915 CEST192.168.2.71.1.1.10xb4dStandard query (0)scripts.webcontentassessor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.117528915 CEST192.168.2.71.1.1.10x235fStandard query (0)scripts.webcontentassessor.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.119009972 CEST192.168.2.71.1.1.10x775eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.119354010 CEST192.168.2.71.1.1.10x100fStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.209388018 CEST192.168.2.71.1.1.10x7c3aStandard query (0)c2-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.209388018 CEST192.168.2.71.1.1.10x6f0Standard query (0)c2-eu.piano.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.270816088 CEST192.168.2.71.1.1.10x3650Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.271425962 CEST192.168.2.71.1.1.10x2e7Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.304480076 CEST192.168.2.71.1.1.10x1d04Standard query (0)cdn.tinypass.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.304629087 CEST192.168.2.71.1.1.10x8d4cStandard query (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.487031937 CEST192.168.2.71.1.1.10xb87bStandard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.487180948 CEST192.168.2.71.1.1.10x64fbStandard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.494062901 CEST192.168.2.71.1.1.10x58b4Standard query (0)collector.brandmetrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.494271040 CEST192.168.2.71.1.1.10xb5c0Standard query (0)collector.brandmetrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.554610014 CEST192.168.2.71.1.1.10x9af3Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.554802895 CEST192.168.2.71.1.1.10xb92aStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.565603018 CEST192.168.2.71.1.1.10x74f2Standard query (0)c2-eu.piano.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.566050053 CEST192.168.2.71.1.1.10x9487Standard query (0)c2-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.569062948 CEST192.168.2.71.1.1.10x1b40Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.569199085 CEST192.168.2.71.1.1.10xfae2Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.576442003 CEST192.168.2.71.1.1.10xff2aStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.576586962 CEST192.168.2.71.1.1.10x239aStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.580868006 CEST192.168.2.71.1.1.10x4525Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.581016064 CEST192.168.2.71.1.1.10xb59aStandard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.730432987 CEST192.168.2.71.1.1.10x5163Standard query (0)ads.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.730607986 CEST192.168.2.71.1.1.10x19e0Standard query (0)ads.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.731301069 CEST192.168.2.71.1.1.10x6721Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.731672049 CEST192.168.2.71.1.1.10x9cecStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.732686043 CEST192.168.2.71.1.1.10x268dStandard query (0)beacon-iad2.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.733057022 CEST192.168.2.71.1.1.10x244eStandard query (0)beacon-iad2.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.473927975 CEST192.168.2.71.1.1.10x2fcdStandard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.474389076 CEST192.168.2.71.1.1.10x27a3Standard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.587625980 CEST192.168.2.71.1.1.10x695cStandard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.587804079 CEST192.168.2.71.1.1.10xe33dStandard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.603154898 CEST192.168.2.71.1.1.10xaef6Standard query (0)measurement-api.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.604190111 CEST192.168.2.71.1.1.10x68c5Standard query (0)measurement-api.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.604873896 CEST192.168.2.71.1.1.10x89c2Standard query (0)widget.us5.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.605330944 CEST192.168.2.71.1.1.10xf2eStandard query (0)widget.us5.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.606149912 CEST192.168.2.71.1.1.10xb343Standard query (0)cat.us5.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.606403112 CEST192.168.2.71.1.1.10x665cStandard query (0)cat.us5.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.725212097 CEST192.168.2.71.1.1.10x5646Standard query (0)cdn.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.725522995 CEST192.168.2.71.1.1.10x9404Standard query (0)cdn.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.156630039 CEST192.168.2.71.1.1.10xc58dStandard query (0)secure-us.imrworldwide.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.156630039 CEST192.168.2.71.1.1.10xe461Standard query (0)secure-us.imrworldwide.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.157813072 CEST192.168.2.71.1.1.10xe9c6Standard query (0)beacon-iad2.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.158030987 CEST192.168.2.71.1.1.10xa09dStandard query (0)beacon-iad2.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.160475016 CEST192.168.2.71.1.1.10xd6bbStandard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.160988092 CEST192.168.2.71.1.1.10x6b4dStandard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.168421984 CEST192.168.2.71.1.1.10x6ebbStandard query (0)collector.brandmetrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.168565989 CEST192.168.2.71.1.1.10x14aaStandard query (0)collector.brandmetrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.629112959 CEST192.168.2.71.1.1.10xe274Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.632427931 CEST192.168.2.71.1.1.10xa7bcStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.634409904 CEST192.168.2.71.1.1.10xad5cStandard query (0)imageproxy.us.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.634778023 CEST192.168.2.71.1.1.10xd7b8Standard query (0)imageproxy.us.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.171502113 CEST192.168.2.71.1.1.10x145dStandard query (0)csm.us.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.171643972 CEST192.168.2.71.1.1.10xe161Standard query (0)csm.us.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.192449093 CEST192.168.2.71.1.1.10xd8d1Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.192643881 CEST192.168.2.71.1.1.10x275bStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.296516895 CEST192.168.2.71.1.1.10x3c4fStandard query (0)buy-eu.piano.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.296744108 CEST192.168.2.71.1.1.10x4e11Standard query (0)buy-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.856240988 CEST192.168.2.71.1.1.10x420cStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.856690884 CEST192.168.2.71.1.1.10xfa8fStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.971859932 CEST192.168.2.71.1.1.10x4e19Standard query (0)cat.us5.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.972125053 CEST192.168.2.71.1.1.10x3a94Standard query (0)cat.us5.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.979011059 CEST192.168.2.71.1.1.10x282Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.979126930 CEST192.168.2.71.1.1.10x3b70Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.054527998 CEST192.168.2.71.1.1.10xf6b9Standard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.054816961 CEST192.168.2.71.1.1.10xc517Standard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.150835991 CEST192.168.2.71.1.1.10xfef4Standard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.150973082 CEST192.168.2.71.1.1.10x5247Standard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.155601025 CEST192.168.2.71.1.1.10xc24dStandard query (0)vtrk.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.155695915 CEST192.168.2.71.1.1.10x8804Standard query (0)vtrk.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.353055954 CEST192.168.2.71.1.1.10x8c4aStandard query (0)cdn.undertone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.353332996 CEST192.168.2.71.1.1.10x5fbcStandard query (0)cdn.undertone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.532110929 CEST192.168.2.71.1.1.10xad86Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.532589912 CEST192.168.2.71.1.1.10x50abStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.533840895 CEST192.168.2.71.1.1.10x43fcStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.534756899 CEST192.168.2.71.1.1.10x12fcStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.537239075 CEST192.168.2.71.1.1.10x48d0Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.537239075 CEST192.168.2.71.1.1.10x8d86Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.732420921 CEST192.168.2.71.1.1.10x10aStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.732669115 CEST192.168.2.71.1.1.10xebc2Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.777182102 CEST192.168.2.71.1.1.10x1deeStandard query (0)r.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.777342081 CEST192.168.2.71.1.1.10xdf9cStandard query (0)r.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.852334976 CEST192.168.2.71.1.1.10xe41aStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.852500916 CEST192.168.2.71.1.1.10xbdefStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.910600901 CEST192.168.2.71.1.1.10x2a6bStandard query (0)cdn.cxense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.910837889 CEST192.168.2.71.1.1.10x76dcStandard query (0)cdn.cxense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.925477028 CEST192.168.2.71.1.1.10x8e15Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.925635099 CEST192.168.2.71.1.1.10xafa4Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.136317968 CEST192.168.2.71.1.1.10xd302Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.136754036 CEST192.168.2.71.1.1.10x832dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.137176991 CEST192.168.2.71.1.1.10xb60eStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.137448072 CEST192.168.2.71.1.1.10xe0aaStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.143403053 CEST192.168.2.71.1.1.10x379eStandard query (0)imageproxy.us.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.143807888 CEST192.168.2.71.1.1.10xa837Standard query (0)imageproxy.us.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.170408964 CEST192.168.2.71.1.1.10x890dStandard query (0)buy-eu.piano.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.170578003 CEST192.168.2.71.1.1.10xc297Standard query (0)buy-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.189924002 CEST192.168.2.71.1.1.10x8cafStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.190646887 CEST192.168.2.71.1.1.10x9301Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.197129965 CEST192.168.2.71.1.1.10x95d5Standard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.197540998 CEST192.168.2.71.1.1.10x2033Standard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.039959908 CEST192.168.2.71.1.1.10xcc30Standard query (0)tpsc-ew1.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.040453911 CEST192.168.2.71.1.1.10xdfa8Standard query (0)tpsc-ew1.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.219983101 CEST192.168.2.71.1.1.10x2c8bStandard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.220122099 CEST192.168.2.71.1.1.10xfd63Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.221115112 CEST192.168.2.71.1.1.10x8849Standard query (0)tpsc-ew1.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.221412897 CEST192.168.2.71.1.1.10x77e4Standard query (0)tpsc-ew1.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.247210979 CEST192.168.2.71.1.1.10xcdeStandard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.247360945 CEST192.168.2.71.1.1.10xed33Standard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.250097036 CEST192.168.2.71.1.1.10x9197Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.250256062 CEST192.168.2.71.1.1.10xb047Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.250695944 CEST192.168.2.71.1.1.10x6161Standard query (0)pixel.advertising.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.250993013 CEST192.168.2.71.1.1.10x2726Standard query (0)pixel.advertising.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.253715992 CEST192.168.2.71.1.1.10x5f2dStandard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.253962994 CEST192.168.2.71.1.1.10x47a7Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.256429911 CEST192.168.2.71.1.1.10xe145Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.256607056 CEST192.168.2.71.1.1.10xe414Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.257438898 CEST192.168.2.71.1.1.10xa70aStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.257644892 CEST192.168.2.71.1.1.10xff78Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.258130074 CEST192.168.2.71.1.1.10xadb4Standard query (0)usr.undertone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.258855104 CEST192.168.2.71.1.1.10xc525Standard query (0)usr.undertone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263834000 CEST192.168.2.71.1.1.10xeb8fStandard query (0)pixel.advertising.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.287436962 CEST192.168.2.71.1.1.10xf7deStandard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.287566900 CEST192.168.2.71.1.1.10x1798Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.313689947 CEST192.168.2.71.1.1.10x4aacStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.313879967 CEST192.168.2.71.1.1.10xdf48Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.622514009 CEST192.168.2.71.1.1.10x97d1Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.622665882 CEST192.168.2.71.1.1.10xc033Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.631028891 CEST192.168.2.71.1.1.10xd6baStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.631174088 CEST192.168.2.71.1.1.10x9619Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.775793076 CEST192.168.2.71.1.1.10x9245Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.776067019 CEST192.168.2.71.1.1.10x1ddbStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.171412945 CEST192.168.2.71.1.1.10x1b7cStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.171536922 CEST192.168.2.71.1.1.10x96c7Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.200609922 CEST192.168.2.71.1.1.10xcc7dStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.200939894 CEST192.168.2.71.1.1.10x86afStandard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.401495934 CEST192.168.2.71.1.1.10x5067Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.401647091 CEST192.168.2.71.1.1.10x4968Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.402621984 CEST192.168.2.71.1.1.10x904fStandard query (0)live.primis.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.402806997 CEST192.168.2.71.1.1.10x6b63Standard query (0)live.primis.tech65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.512095928 CEST192.168.2.71.1.1.10x2dd5Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.512095928 CEST192.168.2.71.1.1.10x1c8cStandard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.556032896 CEST192.168.2.71.1.1.10xb4f7Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.556221962 CEST192.168.2.71.1.1.10x3799Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.582433939 CEST192.168.2.71.1.1.10x1eb9Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.582691908 CEST192.168.2.71.1.1.10x39f9Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.953526974 CEST192.168.2.71.1.1.10x42a5Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.953712940 CEST192.168.2.71.1.1.10x277cStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:14.994112968 CEST192.168.2.71.1.1.10x15aaStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:14.994410038 CEST192.168.2.71.1.1.10x56deStandard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.203322887 CEST192.168.2.71.1.1.10xab79Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.203949928 CEST192.168.2.71.1.1.10xfdfStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.210402966 CEST192.168.2.71.1.1.10xf1f6Standard query (0)usr.undertone.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.210603952 CEST192.168.2.71.1.1.10x2fb1Standard query (0)usr.undertone.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.492717028 CEST192.168.2.71.1.1.10x9a28Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.492854118 CEST192.168.2.71.1.1.10xa051Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.797483921 CEST192.168.2.71.1.1.10x6a43Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.797554016 CEST192.168.2.71.1.1.10xbd5dStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:18.453187943 CEST192.168.2.71.1.1.10x5e98Standard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:18.453188896 CEST192.168.2.71.1.1.10x138bStandard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.656256914 CEST192.168.2.71.1.1.10xf5dStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.656395912 CEST192.168.2.71.1.1.10x7f1dStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.738833904 CEST192.168.2.71.1.1.10x449aStandard query (0)www.bbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.739279985 CEST192.168.2.71.1.1.10xd095Standard query (0)www.bbc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.739866972 CEST192.168.2.71.1.1.10x8962Standard query (0)static.files.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.740020037 CEST192.168.2.71.1.1.10xf474Standard query (0)static.files.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.813957930 CEST192.168.2.71.1.1.10x10acStandard query (0)uk-script.dotmetrics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.814071894 CEST192.168.2.71.1.1.10x6177Standard query (0)uk-script.dotmetrics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.822087049 CEST192.168.2.71.1.1.10x5ca1Standard query (0)dotcom.bbc-reporting-api.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.822288036 CEST192.168.2.71.1.1.10x636aStandard query (0)dotcom.bbc-reporting-api.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.485748053 CEST192.168.2.71.1.1.10xa1c4Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.485996008 CEST192.168.2.71.1.1.10x80baStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.497200966 CEST192.168.2.71.1.1.10xfeb2Standard query (0)prebid.the-ozone-project.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.497311115 CEST192.168.2.71.1.1.10x1dd2Standard query (0)prebid.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.501522064 CEST192.168.2.71.1.1.10xa4e5Standard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.501904011 CEST192.168.2.71.1.1.10x20a7Standard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.513071060 CEST192.168.2.71.1.1.10x8c5dStandard query (0)cdn.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.513618946 CEST192.168.2.71.1.1.10x771bStandard query (0)cdn.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.518124104 CEST192.168.2.71.1.1.10x4270Standard query (0)cdn.permutive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.518265009 CEST192.168.2.71.1.1.10x2b9Standard query (0)cdn.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.519248962 CEST192.168.2.71.1.1.10xb091Standard query (0)bbc.gscontxt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.519577980 CEST192.168.2.71.1.1.10x6be8Standard query (0)bbc.gscontxt.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.412271976 CEST192.168.2.71.1.1.10x39a9Standard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.412412882 CEST192.168.2.71.1.1.10xe926Standard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.723083019 CEST192.168.2.71.1.1.10x59ddStandard query (0)cdn.privacy-mgmt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.724132061 CEST192.168.2.71.1.1.10xa1ccStandard query (0)cdn.privacy-mgmt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.803623915 CEST192.168.2.71.1.1.10x6799Standard query (0)a1.api.bbc.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.804045916 CEST192.168.2.71.1.1.10xe25aStandard query (0)a1.api.bbc.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:25.065126896 CEST192.168.2.71.1.1.10x7936Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:25.065464973 CEST192.168.2.71.1.1.10x1d66Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.761708021 CEST192.168.2.71.1.1.10xc7c5Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.762412071 CEST192.168.2.71.1.1.10xc440Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.767729998 CEST192.168.2.71.1.1.10x4df8Standard query (0)web-cdn.api.bbci.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.768045902 CEST192.168.2.71.1.1.10x7a24Standard query (0)web-cdn.api.bbci.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.787833929 CEST192.168.2.71.1.1.10xc33dStandard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.788311005 CEST192.168.2.71.1.1.10xff5bStandard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:30.297574043 CEST192.168.2.71.1.1.10x27eeStandard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:30.297656059 CEST192.168.2.71.1.1.10x8174Standard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.290508986 CEST192.168.2.71.1.1.10x56faStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.290772915 CEST192.168.2.71.1.1.10x1f1fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.735033035 CEST192.168.2.71.1.1.10x93d8Standard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.735193968 CEST192.168.2.71.1.1.10xbe58Standard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.737287045 CEST192.168.2.71.1.1.10xe27aStandard query (0)uk-script.dotmetrics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.737512112 CEST192.168.2.71.1.1.10x38e9Standard query (0)uk-script.dotmetrics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:33.135137081 CEST192.168.2.71.1.1.10xf703Standard query (0)cdn.privacy-mgmt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:33.135325909 CEST192.168.2.71.1.1.10xf934Standard query (0)cdn.privacy-mgmt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.049680948 CEST192.168.2.71.1.1.10xa313Standard query (0)edigitalsurvey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.049829960 CEST192.168.2.71.1.1.10x2773Standard query (0)edigitalsurvey.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.508390903 CEST192.168.2.71.1.1.10x9d12Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.508919954 CEST192.168.2.71.1.1.10x4868Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:36.555480957 CEST192.168.2.71.1.1.10x4b59Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:36.555649042 CEST192.168.2.71.1.1.10x9275Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.458328962 CEST192.168.2.71.1.1.10x1a2aStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.458467007 CEST192.168.2.71.1.1.10xe61dStandard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.820739985 CEST192.168.2.71.1.1.10x7c6Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.821621895 CEST192.168.2.71.1.1.10x2b5dStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.896409035 CEST192.168.2.71.1.1.10xe4Standard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.896723986 CEST192.168.2.71.1.1.10xa65fStandard query (0)cr.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.905253887 CEST192.168.2.71.1.1.10x8ddcStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.905452013 CEST192.168.2.71.1.1.10xefa1Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.908103943 CEST192.168.2.71.1.1.10x9768Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.908186913 CEST192.168.2.71.1.1.10x9c15Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.931262970 CEST192.168.2.71.1.1.10xa2a8Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.931694984 CEST192.168.2.71.1.1.10x59e6Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.932193041 CEST192.168.2.71.1.1.10xb858Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.932460070 CEST192.168.2.71.1.1.10x90abStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.359719038 CEST192.168.2.71.1.1.10x7665Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.359890938 CEST192.168.2.71.1.1.10x43b9Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.667083979 CEST192.168.2.71.1.1.10x491cStandard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.667695999 CEST192.168.2.71.1.1.10xe603Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.868896008 CEST192.168.2.71.1.1.10x5275Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.869057894 CEST192.168.2.71.1.1.10x62a6Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.103149891 CEST192.168.2.71.1.1.10xb720Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.103315115 CEST192.168.2.71.1.1.10x6b6cStandard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.542915106 CEST192.168.2.71.1.1.10x1262Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.543081999 CEST192.168.2.71.1.1.10xd394Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.688116074 CEST192.168.2.71.1.1.10x26d3Standard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.688299894 CEST192.168.2.71.1.1.10xda3Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.845305920 CEST192.168.2.71.1.1.10xf952Standard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.845519066 CEST192.168.2.71.1.1.10x4985Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.027157068 CEST192.168.2.71.1.1.10x9976Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.027452946 CEST192.168.2.71.1.1.10x4966Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.358596087 CEST192.168.2.71.1.1.10xd3c9Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.358792067 CEST192.168.2.71.1.1.10x6e98Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.457005024 CEST192.168.2.71.1.1.10x207aStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.457165956 CEST192.168.2.71.1.1.10xa9a0Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.478743076 CEST192.168.2.71.1.1.10xc8aaStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.478882074 CEST192.168.2.71.1.1.10x34c7Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.494968891 CEST192.168.2.71.1.1.10x2ee0Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.495121002 CEST192.168.2.71.1.1.10x25c9Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.643377066 CEST192.168.2.71.1.1.10xde11Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.643604040 CEST192.168.2.71.1.1.10x178cStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.744688034 CEST192.168.2.71.1.1.10xe76dStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.745645046 CEST192.168.2.71.1.1.10xc729Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.873281002 CEST192.168.2.71.1.1.10x6757Standard query (0)dsp-cookie.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.873281002 CEST192.168.2.71.1.1.10x547cStandard query (0)dsp-cookie.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.037322998 CEST192.168.2.71.1.1.10x9984Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.037686110 CEST192.168.2.71.1.1.10x9630Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.297131062 CEST192.168.2.71.1.1.10x1b66Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.297348022 CEST192.168.2.71.1.1.10x87ccStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.444037914 CEST192.168.2.71.1.1.10x32d0Standard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.444329977 CEST192.168.2.71.1.1.10xf91Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.490629911 CEST192.168.2.71.1.1.10x2d9bStandard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.490760088 CEST192.168.2.71.1.1.10xaf68Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.584995985 CEST192.168.2.71.1.1.10x5b64Standard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.585267067 CEST192.168.2.71.1.1.10x446dStandard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.586500883 CEST192.168.2.71.1.1.10x9688Standard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.586673021 CEST192.168.2.71.1.1.10x8437Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.037753105 CEST192.168.2.71.1.1.10xa859Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.038132906 CEST192.168.2.71.1.1.10xeaa6Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.860703945 CEST192.168.2.71.1.1.10x2c1bStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.860980988 CEST192.168.2.71.1.1.10x3303Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.863763094 CEST192.168.2.71.1.1.10xb2b4Standard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.863881111 CEST192.168.2.71.1.1.10xf069Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.942034006 CEST192.168.2.71.1.1.10x3403Standard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.942176104 CEST192.168.2.71.1.1.10xbf2aStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.953591108 CEST192.168.2.71.1.1.10xfe20Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.953800917 CEST192.168.2.71.1.1.10xd958Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:43.190860033 CEST192.168.2.71.1.1.10x39ceStandard query (0)pubmatic-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:43.191474915 CEST192.168.2.71.1.1.10x50ddStandard query (0)pubmatic-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:46.356621027 CEST192.168.2.71.1.1.10x3461Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:46.356738091 CEST192.168.2.71.1.1.10xd727Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:49.180555105 CEST192.168.2.71.1.1.10xdac7Standard query (0)pixel.advertising.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.193126917 CEST1.1.1.1192.168.2.70xaaeaNo error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.193126917 CEST1.1.1.1192.168.2.70xaaeaNo error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.193126917 CEST1.1.1.1192.168.2.70xaaeaNo error (0)bbc.map.fastly.net151.101.128.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.193126917 CEST1.1.1.1192.168.2.70xaaeaNo error (0)bbc.map.fastly.net151.101.64.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.193126917 CEST1.1.1.1192.168.2.70xaaeaNo error (0)bbc.map.fastly.net151.101.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.193126917 CEST1.1.1.1192.168.2.70xaaeaNo error (0)bbc.map.fastly.net151.101.192.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.194519997 CEST1.1.1.1192.168.2.70x16c2No error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.194519997 CEST1.1.1.1192.168.2.70x16c2No error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900693893 CEST1.1.1.1192.168.2.70xdcdcNo error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900693893 CEST1.1.1.1192.168.2.70xdcdcNo error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900832891 CEST1.1.1.1192.168.2.70x7928No error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900832891 CEST1.1.1.1192.168.2.70x7928No error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900832891 CEST1.1.1.1192.168.2.70x7928No error (0)bbc.map.fastly.net151.101.192.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900832891 CEST1.1.1.1192.168.2.70x7928No error (0)bbc.map.fastly.net151.101.128.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900832891 CEST1.1.1.1192.168.2.70x7928No error (0)bbc.map.fastly.net151.101.64.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.900832891 CEST1.1.1.1192.168.2.70x7928No error (0)bbc.map.fastly.net151.101.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.083304882 CEST1.1.1.1192.168.2.70x861cNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.083714962 CEST1.1.1.1192.168.2.70x608cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.096247911 CEST1.1.1.1192.168.2.70xc794No error (0)static.bbci.co.ukstatic.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.097867012 CEST1.1.1.1192.168.2.70xa246No error (0)gn-web-assets.api.bbc.comstatic-web-assets.gnl-common.bbcverticals.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.097867012 CEST1.1.1.1192.168.2.70xa246No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.097867012 CEST1.1.1.1192.168.2.70xa246No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.097867012 CEST1.1.1.1192.168.2.70xa246No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.097867012 CEST1.1.1.1192.168.2.70xa246No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.098639965 CEST1.1.1.1192.168.2.70xd7e7No error (0)static.bbci.co.ukstatic.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.099828005 CEST1.1.1.1192.168.2.70xdfd1No error (0)gn-web-assets.api.bbc.comstatic-web-assets.gnl-common.bbcverticals.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.104289055 CEST1.1.1.1192.168.2.70xcd42No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.104289055 CEST1.1.1.1192.168.2.70xcd42No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.107012033 CEST1.1.1.1192.168.2.70xc73bNo error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.107422113 CEST1.1.1.1192.168.2.70x2b55No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.109180927 CEST1.1.1.1192.168.2.70xb0ccNo error (0)securepubads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.118935108 CEST1.1.1.1192.168.2.70x5a2dNo error (0)emp.bbci.co.ukemp.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.123820066 CEST1.1.1.1192.168.2.70x5cefNo error (0)emp.bbci.co.ukemp.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.222932100 CEST1.1.1.1192.168.2.70x9505No error (0)ichef.bbci.co.ukichef.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:10.225507021 CEST1.1.1.1192.168.2.70x62ffNo error (0)ichef.bbci.co.ukichef.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.830477953 CEST1.1.1.1192.168.2.70x7a0fNo error (0)static.files.bbci.co.ukstatic.files.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.830843925 CEST1.1.1.1192.168.2.70xc722No error (0)static.files.bbci.co.ukstatic.files.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.832062006 CEST1.1.1.1192.168.2.70x937eNo error (0)logx.optimizely.com34.49.241.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.837935925 CEST1.1.1.1192.168.2.70xc853No error (0)a4621041136.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.837946892 CEST1.1.1.1192.168.2.70x5202No error (0)a4621041136.cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:14.837946892 CEST1.1.1.1192.168.2.70x5202No error (0)a4621041136.cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.085958004 CEST1.1.1.1192.168.2.70x8359No error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.085958004 CEST1.1.1.1192.168.2.70x8359No error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.085958004 CEST1.1.1.1192.168.2.70x8359No error (0)bbc.map.fastly.net151.101.128.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.085958004 CEST1.1.1.1192.168.2.70x8359No error (0)bbc.map.fastly.net151.101.64.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.085958004 CEST1.1.1.1192.168.2.70x8359No error (0)bbc.map.fastly.net151.101.192.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.085958004 CEST1.1.1.1192.168.2.70x8359No error (0)bbc.map.fastly.net151.101.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.086225033 CEST1.1.1.1192.168.2.70x52c3No error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.086225033 CEST1.1.1.1192.168.2.70x52c3No error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.493277073 CEST1.1.1.1192.168.2.70x9a07No error (0)prebid.the-ozone-project.comd17nf3nfoe9omd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.493277073 CEST1.1.1.1192.168.2.70x9a07No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.493277073 CEST1.1.1.1192.168.2.70x9a07No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.493277073 CEST1.1.1.1192.168.2.70x9a07No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.493277073 CEST1.1.1.1192.168.2.70x9a07No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.494293928 CEST1.1.1.1192.168.2.70x6a8bNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.494293928 CEST1.1.1.1192.168.2.70x6a8bNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.494293928 CEST1.1.1.1192.168.2.70x6a8bNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.494293928 CEST1.1.1.1192.168.2.70x6a8bNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.494293928 CEST1.1.1.1192.168.2.70x6a8bNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.499916077 CEST1.1.1.1192.168.2.70xd49cNo error (0)prebid.the-ozone-project.comd17nf3nfoe9omd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.517007113 CEST1.1.1.1192.168.2.70x3ceeNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.544722080 CEST1.1.1.1192.168.2.70x1790No error (0)federated-id.live.api.bbc.co.ukfederated-id.live.d918634911cdcd24.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.544722080 CEST1.1.1.1192.168.2.70x1790No error (0)federated-id.live.d918634911cdcd24.xhst.bbci.co.uklive-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.548134089 CEST1.1.1.1192.168.2.70xa0f6No error (0)federated-id.live.api.bbc.co.ukfederated-id.live.d918634911cdcd24.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.548134089 CEST1.1.1.1192.168.2.70xa0f6No error (0)federated-id.live.d918634911cdcd24.xhst.bbci.co.uklive-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.548134089 CEST1.1.1.1192.168.2.70xa0f6No error (0)live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.com52.210.34.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.548134089 CEST1.1.1.1192.168.2.70xa0f6No error (0)live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.com54.76.87.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.548134089 CEST1.1.1.1192.168.2.70xa0f6No error (0)live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.com54.72.191.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.588893890 CEST1.1.1.1192.168.2.70x7e9aNo error (0)cdn.permutive.com104.17.109.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.588893890 CEST1.1.1.1192.168.2.70x7e9aNo error (0)cdn.permutive.com104.17.108.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.588896036 CEST1.1.1.1192.168.2.70xd114No error (0)api.permutive.com34.107.254.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.589236021 CEST1.1.1.1192.168.2.70x6b00No error (0)cdn.adsafeprotected.comd3tqyidpuy80xi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.589236021 CEST1.1.1.1192.168.2.70x6b00No error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.589236021 CEST1.1.1.1192.168.2.70x6b00No error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.589236021 CEST1.1.1.1192.168.2.70x6b00No error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.589236021 CEST1.1.1.1192.168.2.70x6b00No error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.589652061 CEST1.1.1.1192.168.2.70x303eNo error (0)cdn.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.589672089 CEST1.1.1.1192.168.2.70xd51aNo error (0)cdn.adsafeprotected.comd3tqyidpuy80xi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.605899096 CEST1.1.1.1192.168.2.70xaf0eNo error (0)elb.the-ozone-project.com104.18.34.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.605899096 CEST1.1.1.1192.168.2.70xaf0eNo error (0)elb.the-ozone-project.com172.64.153.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.607084036 CEST1.1.1.1192.168.2.70xba88No error (0)elb.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.638319016 CEST1.1.1.1192.168.2.70xd6e0No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.638319016 CEST1.1.1.1192.168.2.70xd6e0No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.638333082 CEST1.1.1.1192.168.2.70x6b1No error (0)web-cdn.api.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.638343096 CEST1.1.1.1192.168.2.70x38b5No error (0)web-cdn.api.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.638864994 CEST1.1.1.1192.168.2.70x94aeNo error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.642141104 CEST1.1.1.1192.168.2.70xca0No error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.642591000 CEST1.1.1.1192.168.2.70x51d4No error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.642591000 CEST1.1.1.1192.168.2.70x51d4No error (0)d1gzewjq6luteh.cloudfront.net99.86.4.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.642591000 CEST1.1.1.1192.168.2.70x51d4No error (0)d1gzewjq6luteh.cloudfront.net99.86.4.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.642591000 CEST1.1.1.1192.168.2.70x51d4No error (0)d1gzewjq6luteh.cloudfront.net99.86.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.642591000 CEST1.1.1.1192.168.2.70x51d4No error (0)d1gzewjq6luteh.cloudfront.net99.86.4.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.776756048 CEST1.1.1.1192.168.2.70x1a94No error (0)mybbc-analytics.files.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:16.777896881 CEST1.1.1.1192.168.2.70xefa1No error (0)mybbc-analytics.files.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc.gscontxt.netbbc-ams.gscontxt.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net158.101.210.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net193.123.32.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net144.21.35.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net193.123.32.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net143.47.190.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net143.47.187.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net152.70.60.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net152.70.51.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net158.101.223.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.280611992 CEST1.1.1.1192.168.2.70x7030No error (0)bbc-ams.gscontxt.net144.21.37.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.440350056 CEST1.1.1.1192.168.2.70xb222No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.441740036 CEST1.1.1.1192.168.2.70x165cNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:17.441740036 CEST1.1.1.1192.168.2.70x165cNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.517575979 CEST1.1.1.1192.168.2.70xf2e5No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.517575979 CEST1.1.1.1192.168.2.70xf2e5No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.518640041 CEST1.1.1.1192.168.2.70x11f5No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.518696070 CEST1.1.1.1192.168.2.70x99e2No error (0)gn-web-assets.api.bbc.comstatic-web-assets.gnl-common.bbcverticals.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.519417048 CEST1.1.1.1192.168.2.70x6022No error (0)gn-web-assets.api.bbc.comstatic-web-assets.gnl-common.bbcverticals.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.519417048 CEST1.1.1.1192.168.2.70x6022No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.519417048 CEST1.1.1.1192.168.2.70x6022No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.519417048 CEST1.1.1.1192.168.2.70x6022No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.519417048 CEST1.1.1.1192.168.2.70x6022No error (0)static-web-assets.gnl-common.bbcverticals.com13.35.58.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.519570112 CEST1.1.1.1192.168.2.70x8f9cNo error (0)emp.bbci.co.ukemp.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.520047903 CEST1.1.1.1192.168.2.70x65edNo error (0)static.bbci.co.ukstatic.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.520059109 CEST1.1.1.1192.168.2.70xf15cNo error (0)ichef.bbci.co.ukichef.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.520149946 CEST1.1.1.1192.168.2.70x7616No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.520159960 CEST1.1.1.1192.168.2.70x86e7No error (0)static.bbci.co.ukstatic.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.520169973 CEST1.1.1.1192.168.2.70x6682No error (0)securepubads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.520195961 CEST1.1.1.1192.168.2.70x27b8No error (0)emp.bbci.co.ukemp.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.520440102 CEST1.1.1.1192.168.2.70xbd11No error (0)ichef.bbci.co.ukichef.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.644334078 CEST1.1.1.1192.168.2.70x380cNo error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.645132065 CEST1.1.1.1192.168.2.70x93ccNo error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.645132065 CEST1.1.1.1192.168.2.70x93ccNo error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.645145893 CEST1.1.1.1192.168.2.70xfc36No error (0)web-cdn.api.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.646099091 CEST1.1.1.1192.168.2.70x83d1No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.646663904 CEST1.1.1.1192.168.2.70xe7b8No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.646663904 CEST1.1.1.1192.168.2.70xe7b8No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.647294044 CEST1.1.1.1192.168.2.70x36e3No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.648994923 CEST1.1.1.1192.168.2.70xb3f2No error (0)mybbc-analytics.files.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.649605036 CEST1.1.1.1192.168.2.70x204aNo error (0)mybbc-analytics.files.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.655750036 CEST1.1.1.1192.168.2.70x2c97No error (0)web-cdn.api.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.659557104 CEST1.1.1.1192.168.2.70x71bNo error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.659557104 CEST1.1.1.1192.168.2.70x71bNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.659557104 CEST1.1.1.1192.168.2.70x71bNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.659557104 CEST1.1.1.1192.168.2.70x71bNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.659557104 CEST1.1.1.1192.168.2.70x71bNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.847789049 CEST1.1.1.1192.168.2.70xbc2fNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.848036051 CEST1.1.1.1192.168.2.70xf1cbNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:18.848036051 CEST1.1.1.1192.168.2.70xf1cbNo error (0)d1ykf07e75w7ss.cloudfront.net13.224.186.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net3.233.104.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net44.204.32.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net54.162.222.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net34.207.11.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net34.236.182.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net3.211.65.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net52.71.167.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041317940 CEST1.1.1.1192.168.2.70x5f23No error (0)ping.chartbeat.net34.202.175.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041341066 CEST1.1.1.1192.168.2.70x2b87No error (0)cdn.privacy-mgmt.com99.86.4.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041341066 CEST1.1.1.1192.168.2.70x2b87No error (0)cdn.privacy-mgmt.com99.86.4.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041341066 CEST1.1.1.1192.168.2.70x2b87No error (0)cdn.privacy-mgmt.com99.86.4.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041341066 CEST1.1.1.1192.168.2.70x2b87No error (0)cdn.privacy-mgmt.com99.86.4.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041517973 CEST1.1.1.1192.168.2.70xe64cNo error (0)federated-id.live.api.bbc.co.ukfederated-id.live.d918634911cdcd24.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041517973 CEST1.1.1.1192.168.2.70xe64cNo error (0)federated-id.live.d918634911cdcd24.xhst.bbci.co.uklive-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041517973 CEST1.1.1.1192.168.2.70xe64cNo error (0)live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.com54.72.191.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041517973 CEST1.1.1.1192.168.2.70xe64cNo error (0)live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.com54.76.87.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041517973 CEST1.1.1.1192.168.2.70xe64cNo error (0)live-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.com52.210.34.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041831970 CEST1.1.1.1192.168.2.70x9621No error (0)federated-id.live.api.bbc.co.ukfederated-id.live.d918634911cdcd24.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.041831970 CEST1.1.1.1192.168.2.70x9621No error (0)federated-id.live.d918634911cdcd24.xhst.bbci.co.uklive-federated-id-alb-1756651342.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364146948 CEST1.1.1.1192.168.2.70xa609No error (0)a1.api.bbc.co.ukati-a1.946d001b783803c1.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364146948 CEST1.1.1.1192.168.2.70xa609No error (0)ati-a1.946d001b783803c1.xhst.bbci.co.uka1-api-bbc-co-uk-cddc.at-o.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364589930 CEST1.1.1.1192.168.2.70xca39No error (0)a1.api.bbc.co.ukati-a1.946d001b783803c1.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364589930 CEST1.1.1.1192.168.2.70xca39No error (0)ati-a1.946d001b783803c1.xhst.bbci.co.uka1-api-bbc-co-uk-cddc.at-o.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364589930 CEST1.1.1.1192.168.2.70xca39No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364589930 CEST1.1.1.1192.168.2.70xca39No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364589930 CEST1.1.1.1192.168.2.70xca39No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:19.364589930 CEST1.1.1.1192.168.2.70xca39No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:20.569364071 CEST1.1.1.1192.168.2.70x7023No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:20.569904089 CEST1.1.1.1192.168.2.70x920dNo error (0)googleads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net54.236.191.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net34.207.11.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net3.211.65.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net3.91.125.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net34.225.3.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net35.170.49.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net52.202.221.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.399651051 CEST1.1.1.1192.168.2.70xcbdcNo error (0)ping.chartbeat.net34.193.171.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.441170931 CEST1.1.1.1192.168.2.70x764No error (0)cdn.privacy-mgmt.com99.86.4.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.441170931 CEST1.1.1.1192.168.2.70x764No error (0)cdn.privacy-mgmt.com99.86.4.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.441170931 CEST1.1.1.1192.168.2.70x764No error (0)cdn.privacy-mgmt.com99.86.4.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.441170931 CEST1.1.1.1192.168.2.70x764No error (0)cdn.privacy-mgmt.com99.86.4.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.443258047 CEST1.1.1.1192.168.2.70xdc1cNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.443912983 CEST1.1.1.1192.168.2.70xf965No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:21.443912983 CEST1.1.1.1192.168.2.70xf965No error (0)d1ykf07e75w7ss.cloudfront.net13.224.186.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:22.243257999 CEST1.1.1.1192.168.2.70xc317No error (0)config.aps.amazon-adsystem.com18.245.31.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:22.243257999 CEST1.1.1.1192.168.2.70xc317No error (0)config.aps.amazon-adsystem.com18.245.31.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:22.243257999 CEST1.1.1.1192.168.2.70xc317No error (0)config.aps.amazon-adsystem.com18.245.31.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:22.243257999 CEST1.1.1.1192.168.2.70xc317No error (0)config.aps.amazon-adsystem.com18.245.31.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:23.973014116 CEST1.1.1.1192.168.2.70x3c33No error (0)config.aps.amazon-adsystem.com18.245.31.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:23.973014116 CEST1.1.1.1192.168.2.70x3c33No error (0)config.aps.amazon-adsystem.com18.245.31.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:23.973014116 CEST1.1.1.1192.168.2.70x3c33No error (0)config.aps.amazon-adsystem.com18.245.31.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:23.973014116 CEST1.1.1.1192.168.2.70x3c33No error (0)config.aps.amazon-adsystem.com18.245.31.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:37.691230059 CEST1.1.1.1192.168.2.70x2aaNo error (0)static.files.bbci.co.ukstatic.files.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:37.691833973 CEST1.1.1.1192.168.2.70x2622No error (0)static.files.bbci.co.ukstatic.files.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:46.431282043 CEST1.1.1.1192.168.2.70xeb77No error (0)assets.bbc-reporting-api.app34.111.72.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:53.774425030 CEST1.1.1.1192.168.2.70xb614No error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:53.778752089 CEST1.1.1.1192.168.2.70x4665No error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.578082085 CEST1.1.1.1192.168.2.70x580aNo error (0)prebid.the-ozone-project.comd17nf3nfoe9omd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.578082085 CEST1.1.1.1192.168.2.70x580aNo error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.578082085 CEST1.1.1.1192.168.2.70x580aNo error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.578082085 CEST1.1.1.1192.168.2.70x580aNo error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.578082085 CEST1.1.1.1192.168.2.70x580aNo error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:54.589070082 CEST1.1.1.1192.168.2.70xc40No error (0)prebid.the-ozone-project.comd17nf3nfoe9omd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:56.434242010 CEST1.1.1.1192.168.2.70x3425No error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:56.434304953 CEST1.1.1.1192.168.2.70x50c4No error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.443773985 CEST1.1.1.1192.168.2.70xaf45No error (0)rm-script.dotmetrics.netd2s00sybl9a6xf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444164038 CEST1.1.1.1192.168.2.70x54beNo error (0)rm-script.dotmetrics.netd2s00sybl9a6xf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444164038 CEST1.1.1.1192.168.2.70x54beNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444164038 CEST1.1.1.1192.168.2.70x54beNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444164038 CEST1.1.1.1192.168.2.70x54beNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444164038 CEST1.1.1.1192.168.2.70x54beNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444883108 CEST1.1.1.1192.168.2.70x153dNo error (0)browser.covatic.iod2emsvgxvor8k7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444883108 CEST1.1.1.1192.168.2.70x153dNo error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444883108 CEST1.1.1.1192.168.2.70x153dNo error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444883108 CEST1.1.1.1192.168.2.70x153dNo error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.444883108 CEST1.1.1.1192.168.2.70x153dNo error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.446755886 CEST1.1.1.1192.168.2.70x11deNo error (0)browser.covatic.iod2emsvgxvor8k7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.446940899 CEST1.1.1.1192.168.2.70xe8b2No error (0)pub.doubleverify.compub.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.450354099 CEST1.1.1.1192.168.2.70xba7eNo error (0)cdn.brandmetrics.com172.67.69.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.450354099 CEST1.1.1.1192.168.2.70xba7eNo error (0)cdn.brandmetrics.com104.26.1.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.450354099 CEST1.1.1.1192.168.2.70xba7eNo error (0)cdn.brandmetrics.com104.26.0.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.450972080 CEST1.1.1.1192.168.2.70xcbfbNo error (0)cdn.brandmetrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:57.450978994 CEST1.1.1.1192.168.2.70xbdc2No error (0)pub.doubleverify.compub.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.840913057 CEST1.1.1.1192.168.2.70x87f0No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.841033936 CEST1.1.1.1192.168.2.70x4819No error (0)e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.co35.241.9.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.875592947 CEST1.1.1.1192.168.2.70x2f3eNo error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.875592947 CEST1.1.1.1192.168.2.70x2f3eNo error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.875592947 CEST1.1.1.1192.168.2.70x2f3eNo error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.876538992 CEST1.1.1.1192.168.2.70xce6No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.876538992 CEST1.1.1.1192.168.2.70xce6No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.876538992 CEST1.1.1.1192.168.2.70xce6No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.876538992 CEST1.1.1.1192.168.2.70xce6No error (0)d1jvc9b8z3vcjs.cloudfront.net13.33.173.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.893662930 CEST1.1.1.1192.168.2.70xa6a0No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:58.893708944 CEST1.1.1.1192.168.2.70xa82No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.203593016 CEST1.1.1.1192.168.2.70xe7f7No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.203593016 CEST1.1.1.1192.168.2.70xe7f7No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.203593016 CEST1.1.1.1192.168.2.70xe7f7No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.203593016 CEST1.1.1.1192.168.2.70xe7f7No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.218666077 CEST1.1.1.1192.168.2.70x3748No error (0)cdn.brandmetrics.com104.26.0.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.218666077 CEST1.1.1.1192.168.2.70x3748No error (0)cdn.brandmetrics.com172.67.69.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.218666077 CEST1.1.1.1192.168.2.70x3748No error (0)cdn.brandmetrics.com104.26.1.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.219202042 CEST1.1.1.1192.168.2.70x7618No error (0)cdn.brandmetrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.221395016 CEST1.1.1.1192.168.2.70x7cbfNo error (0)rm-script.dotmetrics.netd2s00sybl9a6xf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.221395016 CEST1.1.1.1192.168.2.70x7cbfNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.221395016 CEST1.1.1.1192.168.2.70x7cbfNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.221395016 CEST1.1.1.1192.168.2.70x7cbfNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.221395016 CEST1.1.1.1192.168.2.70x7cbfNo error (0)d2s00sybl9a6xf.cloudfront.net18.245.31.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.223126888 CEST1.1.1.1192.168.2.70xd96bNo error (0)rm-script.dotmetrics.netd2s00sybl9a6xf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.225641012 CEST1.1.1.1192.168.2.70x2eb3No error (0)pub.doubleverify.compub.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.225815058 CEST1.1.1.1192.168.2.70x6c59No error (0)pub.doubleverify.compub.doubleverify.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.227242947 CEST1.1.1.1192.168.2.70xc579No error (0)cdn.permutive.com104.17.109.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.227242947 CEST1.1.1.1192.168.2.70xc579No error (0)cdn.permutive.com104.17.108.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.227905989 CEST1.1.1.1192.168.2.70x7a23No error (0)cdn.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.243143082 CEST1.1.1.1192.168.2.70x3913No error (0)browser.covatic.iod2emsvgxvor8k7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.243143082 CEST1.1.1.1192.168.2.70x3913No error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.243143082 CEST1.1.1.1192.168.2.70x3913No error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.243143082 CEST1.1.1.1192.168.2.70x3913No error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.243143082 CEST1.1.1.1192.168.2.70x3913No error (0)d2emsvgxvor8k7.cloudfront.net18.245.86.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.251002073 CEST1.1.1.1192.168.2.70x4fc1No error (0)browser.covatic.iod2emsvgxvor8k7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.400876999 CEST1.1.1.1192.168.2.70x5fafNo error (0)api.permutive.com34.107.254.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.658181906 CEST1.1.1.1192.168.2.70xe01No error (0)pagead-googlehosted.l.google.com142.250.186.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:59.950588942 CEST1.1.1.1192.168.2.70xecfaNo error (0)aax-eu.amazon-adsystem.com67.220.224.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.233592987 CEST1.1.1.1192.168.2.70xf16dNo error (0)e488cdb0-e7cb-4d91-9648-60d437d8e491.prmutv.co35.241.9.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.242635965 CEST1.1.1.1192.168.2.70x2067No error (0)elb.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.245057106 CEST1.1.1.1192.168.2.70x6f35No error (0)elb.the-ozone-project.com172.64.153.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.245057106 CEST1.1.1.1192.168.2.70x6f35No error (0)elb.the-ozone-project.com104.18.34.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.271157026 CEST1.1.1.1192.168.2.70xd983No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.277966022 CEST1.1.1.1192.168.2.70xeeecNo error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.277966022 CEST1.1.1.1192.168.2.70xeeecNo error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.277966022 CEST1.1.1.1192.168.2.70xeeecNo error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.278162003 CEST1.1.1.1192.168.2.70xa68No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.278162003 CEST1.1.1.1192.168.2.70xa68No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.278162003 CEST1.1.1.1192.168.2.70xa68No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.278162003 CEST1.1.1.1192.168.2.70xa68No error (0)d1jvc9b8z3vcjs.cloudfront.net13.33.173.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.495579958 CEST1.1.1.1192.168.2.70xa5a3No error (0)cdn.undertone.comd2g1q7ku6gxqv6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.499079943 CEST1.1.1.1192.168.2.70xddf7No error (0)cdn.undertone.comd2g1q7ku6gxqv6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.499079943 CEST1.1.1.1192.168.2.70xddf7No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.499079943 CEST1.1.1.1192.168.2.70xddf7No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.499079943 CEST1.1.1.1192.168.2.70xddf7No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.499079943 CEST1.1.1.1192.168.2.70xddf7No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.743449926 CEST1.1.1.1192.168.2.70x77a0No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.743449926 CEST1.1.1.1192.168.2.70x77a0No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.743449926 CEST1.1.1.1192.168.2.70x77a0No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:00.743449926 CEST1.1.1.1192.168.2.70x77a0No error (0)mobile-cvc-nv-bbc-web.covatic.io13.225.78.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.563635111 CEST1.1.1.1192.168.2.70xcfc8No error (0)cdn.undertone.comd2g1q7ku6gxqv6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.563635111 CEST1.1.1.1192.168.2.70xcfc8No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.563635111 CEST1.1.1.1192.168.2.70xcfc8No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.563635111 CEST1.1.1.1192.168.2.70xcfc8No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.563635111 CEST1.1.1.1192.168.2.70xcfc8No error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:01.565486908 CEST1.1.1.1192.168.2.70x3159No error (0)cdn.undertone.comd2g1q7ku6gxqv6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:02.760741949 CEST1.1.1.1192.168.2.70xc78bNo error (0)elb.the-ozone-project.com104.18.34.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:02.760741949 CEST1.1.1.1192.168.2.70xc78bNo error (0)elb.the-ozone-project.com172.64.153.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:02.760754108 CEST1.1.1.1192.168.2.70x6e54No error (0)elb.the-ozone-project.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.864325047 CEST1.1.1.1192.168.2.70xf0d5No error (0)cdn.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.864325047 CEST1.1.1.1192.168.2.70xf0d5No error (0)cdn.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.864325047 CEST1.1.1.1192.168.2.70xf0d5No error (0)cdn.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.864325047 CEST1.1.1.1192.168.2.70xf0d5No error (0)cdn.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.864325047 CEST1.1.1.1192.168.2.70xf0d5No error (0)cdn.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:03.866791964 CEST1.1.1.1192.168.2.70x130dNo error (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:04.209567070 CEST1.1.1.1192.168.2.70xe176No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:04.209567070 CEST1.1.1.1192.168.2.70xe176No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:04.209567070 CEST1.1.1.1192.168.2.70xe176No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:04.209920883 CEST1.1.1.1192.168.2.70x8819No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com54.72.196.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com52.51.24.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com52.210.80.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com34.251.54.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com52.50.16.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com34.249.246.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com52.213.82.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079149961 CEST1.1.1.1192.168.2.70x7babNo error (0)census.eu-west-1.nielsencollections.com52.51.114.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079268932 CEST1.1.1.1192.168.2.70xad9eNo error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079268932 CEST1.1.1.1192.168.2.70xad9eNo error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079268932 CEST1.1.1.1192.168.2.70xad9eNo error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079835892 CEST1.1.1.1192.168.2.70xbe9cNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079835892 CEST1.1.1.1192.168.2.70xbe9cNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079835892 CEST1.1.1.1192.168.2.70xbe9cNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.079835892 CEST1.1.1.1192.168.2.70xbe9cNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.125246048 CEST1.1.1.1192.168.2.70xb4dNo error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.125763893 CEST1.1.1.1192.168.2.70x775eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.126740932 CEST1.1.1.1192.168.2.70x100fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.138581038 CEST1.1.1.1192.168.2.70x235fNo error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.217360973 CEST1.1.1.1192.168.2.70x7c3aNo error (0)c2-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.217367887 CEST1.1.1.1192.168.2.70x6f0No error (0)c2-eu.piano.io104.16.143.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.217367887 CEST1.1.1.1192.168.2.70x6f0No error (0)c2-eu.piano.io104.16.144.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.278311968 CEST1.1.1.1192.168.2.70x3650No error (0)crb.kargo.com18.193.235.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.278311968 CEST1.1.1.1192.168.2.70x3650No error (0)crb.kargo.com18.158.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.278311968 CEST1.1.1.1192.168.2.70x3650No error (0)crb.kargo.com18.196.164.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.311984062 CEST1.1.1.1192.168.2.70x1d04No error (0)cdn.tinypass.com104.18.239.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.311984062 CEST1.1.1.1192.168.2.70x1d04No error (0)cdn.tinypass.com104.18.176.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.311984062 CEST1.1.1.1192.168.2.70x1d04No error (0)cdn.tinypass.com104.18.223.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.311984062 CEST1.1.1.1192.168.2.70x1d04No error (0)cdn.tinypass.com104.18.144.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.311984062 CEST1.1.1.1192.168.2.70x1d04No error (0)cdn.tinypass.com104.18.160.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:05.312500954 CEST1.1.1.1192.168.2.70x8d4cNo error (0)cdn.tinypass.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.495306015 CEST1.1.1.1192.168.2.70x64fbNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.495855093 CEST1.1.1.1192.168.2.70xb87bNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.501418114 CEST1.1.1.1192.168.2.70x58b4No error (0)collector.brandmetrics.combm-collector-geo2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.501418114 CEST1.1.1.1192.168.2.70x58b4No error (0)boulder-collector-uk-south.azurewebsites.netwaws-prod-ln1-145.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.501418114 CEST1.1.1.1192.168.2.70x58b4No error (0)waws-prod-ln1-145.sip.azurewebsites.windows.netwaws-prod-ln1-145-3f54.uksouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.503240108 CEST1.1.1.1192.168.2.70xb5c0No error (0)collector.brandmetrics.combm-collector-geo2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.503240108 CEST1.1.1.1192.168.2.70xb5c0No error (0)boulder-collector-germany.azurewebsites.netwaws-prod-fra-037.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.503240108 CEST1.1.1.1192.168.2.70xb5c0No error (0)waws-prod-fra-037.sip.azurewebsites.windows.netwaws-prod-fra-037-8717.germanywestcentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.562386990 CEST1.1.1.1192.168.2.70x9af3No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.572949886 CEST1.1.1.1192.168.2.70x9487No error (0)c2-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.573398113 CEST1.1.1.1192.168.2.70x74f2No error (0)c2-eu.piano.io104.16.143.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.573398113 CEST1.1.1.1192.168.2.70x74f2No error (0)c2-eu.piano.io104.16.144.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.576809883 CEST1.1.1.1192.168.2.70xfae2No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.577308893 CEST1.1.1.1192.168.2.70x1b40No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.577308893 CEST1.1.1.1192.168.2.70x1b40No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.577308893 CEST1.1.1.1192.168.2.70x1b40No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.577308893 CEST1.1.1.1192.168.2.70x1b40No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.577308893 CEST1.1.1.1192.168.2.70x1b40No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.583581924 CEST1.1.1.1192.168.2.70xff2aNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.583581924 CEST1.1.1.1192.168.2.70xff2aNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.583581924 CEST1.1.1.1192.168.2.70xff2aNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.583581924 CEST1.1.1.1192.168.2.70xff2aNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.588184118 CEST1.1.1.1192.168.2.70x4525No error (0)crb.kargo.com18.196.164.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.588184118 CEST1.1.1.1192.168.2.70x4525No error (0)crb.kargo.com18.158.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.588184118 CEST1.1.1.1192.168.2.70x4525No error (0)crb.kargo.com18.193.235.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.737824917 CEST1.1.1.1192.168.2.70x5163No error (0)ads.us.criteo.comads.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.737824917 CEST1.1.1.1192.168.2.70x5163No error (0)ads.us5.vip.prod.criteo.com74.119.117.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.737952948 CEST1.1.1.1192.168.2.70x6721No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.738089085 CEST1.1.1.1192.168.2.70x19e0No error (0)ads.us.criteo.comads.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.738559961 CEST1.1.1.1192.168.2.70x9cecNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.739850044 CEST1.1.1.1192.168.2.70x268dNo error (0)beacon-iad2.rubiconproject.combeacon-iad2.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:06.741333008 CEST1.1.1.1192.168.2.70x244eNo error (0)beacon-iad2.rubiconproject.combeacon-iad2.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.480815887 CEST1.1.1.1192.168.2.70x2fcdNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.481997967 CEST1.1.1.1192.168.2.70x27a3No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.594719887 CEST1.1.1.1192.168.2.70x695cNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.594719887 CEST1.1.1.1192.168.2.70x695cNo error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.594731092 CEST1.1.1.1192.168.2.70xe33dNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.619672060 CEST1.1.1.1192.168.2.70xaef6No error (0)measurement-api.criteo.commeasurement-api.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.619672060 CEST1.1.1.1192.168.2.70xaef6No error (0)measurement-api.nl3.vip.prod.criteo.com178.250.1.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.619683027 CEST1.1.1.1192.168.2.70x68c5No error (0)measurement-api.criteo.commeasurement-api.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.619739056 CEST1.1.1.1192.168.2.70xb343No error (0)cat.us5.us.criteo.comcat.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.619739056 CEST1.1.1.1192.168.2.70xb343No error (0)cat.us5.vip.prod.criteo.com74.119.117.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.619997978 CEST1.1.1.1192.168.2.70x89c2No error (0)widget.us5.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.619997978 CEST1.1.1.1192.168.2.70x89c2No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.620006084 CEST1.1.1.1192.168.2.70x665cNo error (0)cat.us5.us.criteo.comcat.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.634385109 CEST1.1.1.1192.168.2.70xf2eNo error (0)widget.us5.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.900525093 CEST1.1.1.1192.168.2.70x9404No error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:07.900573969 CEST1.1.1.1192.168.2.70x5646No error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com54.72.196.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com52.51.114.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com34.249.246.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com34.251.54.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com52.51.24.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com52.17.224.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com52.213.49.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.164110899 CEST1.1.1.1192.168.2.70xc58dNo error (0)census.eu-west-1.nielsencollections.com52.51.126.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.165119886 CEST1.1.1.1192.168.2.70xe9c6No error (0)beacon-iad2.rubiconproject.combeacon-iad2.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.165204048 CEST1.1.1.1192.168.2.70xa09dNo error (0)beacon-iad2.rubiconproject.combeacon-iad2.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.167680979 CEST1.1.1.1192.168.2.70xd6bbNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.168092012 CEST1.1.1.1192.168.2.70x6b4dNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.175118923 CEST1.1.1.1192.168.2.70x6ebbNo error (0)collector.brandmetrics.combm-collector-geo2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.175118923 CEST1.1.1.1192.168.2.70x6ebbNo error (0)boulder-collector-germany.azurewebsites.netwaws-prod-fra-037.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.175118923 CEST1.1.1.1192.168.2.70x6ebbNo error (0)waws-prod-fra-037.sip.azurewebsites.windows.netwaws-prod-fra-037-8717.germanywestcentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.175910950 CEST1.1.1.1192.168.2.70x14aaNo error (0)collector.brandmetrics.combm-collector-geo2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.175910950 CEST1.1.1.1192.168.2.70x14aaNo error (0)boulder-collector-germany.azurewebsites.netwaws-prod-fra-037.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.175910950 CEST1.1.1.1192.168.2.70x14aaNo error (0)waws-prod-fra-037.sip.azurewebsites.windows.netwaws-prod-fra-037-8717.germanywestcentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.183716059 CEST1.1.1.1192.168.2.70xe461No error (0)secure-us.imrworldwide.comsecure-origin.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.183716059 CEST1.1.1.1192.168.2.70xe461No error (0)secure-origin.imrworldwide.comsecure-eu-west-1.imrworldwide.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.183716059 CEST1.1.1.1192.168.2.70xe461No error (0)secure-eu-west-1.imrworldwide.comcensus.eu-west-1.nielsencollections.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.642235041 CEST1.1.1.1192.168.2.70xe274No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.642235041 CEST1.1.1.1192.168.2.70xe274No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.645680904 CEST1.1.1.1192.168.2.70xa7bcNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.646352053 CEST1.1.1.1192.168.2.70xad5cNo error (0)imageproxy.us.criteo.netimageproxy.us5.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.646352053 CEST1.1.1.1192.168.2.70xad5cNo error (0)imageproxy.us5.vip.prod.criteo.net74.119.117.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:08.656021118 CEST1.1.1.1192.168.2.70xd7b8No error (0)imageproxy.us.criteo.netimageproxy.us5.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.184757948 CEST1.1.1.1192.168.2.70x145dNo error (0)csm.us.criteo.netcsm.us5.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.184757948 CEST1.1.1.1192.168.2.70x145dNo error (0)csm.us5.vip.prod.criteo.net74.119.117.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.193722010 CEST1.1.1.1192.168.2.70xe161No error (0)csm.us.criteo.netcsm.us5.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.200269938 CEST1.1.1.1192.168.2.70x275bNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.201050997 CEST1.1.1.1192.168.2.70xd8d1No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.305182934 CEST1.1.1.1192.168.2.70x3c4fNo error (0)buy-eu.piano.io104.16.143.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.305182934 CEST1.1.1.1192.168.2.70x3c4fNo error (0)buy-eu.piano.io104.16.144.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.305325985 CEST1.1.1.1192.168.2.70x4e11No error (0)buy-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.865952015 CEST1.1.1.1192.168.2.70x420cNo error (0)s0.2mdn.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.980537891 CEST1.1.1.1192.168.2.70x4e19No error (0)cat.us5.us.criteo.comcat.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.980537891 CEST1.1.1.1192.168.2.70x4e19No error (0)cat.us5.vip.prod.criteo.com74.119.117.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.980720997 CEST1.1.1.1192.168.2.70x3a94No error (0)cat.us5.us.criteo.comcat.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.987412930 CEST1.1.1.1192.168.2.70x282No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.987412930 CEST1.1.1.1192.168.2.70x282No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:09.987417936 CEST1.1.1.1192.168.2.70x3b70No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.061507940 CEST1.1.1.1192.168.2.70xf6b9No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.061507940 CEST1.1.1.1192.168.2.70xf6b9No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.062697887 CEST1.1.1.1192.168.2.70xc517No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.157689095 CEST1.1.1.1192.168.2.70xfef4No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.157689095 CEST1.1.1.1192.168.2.70xfef4No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.158432007 CEST1.1.1.1192.168.2.70x5247No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.162744045 CEST1.1.1.1192.168.2.70xc24dNo error (0)vtrk.doubleverify.compxsrv-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.162744045 CEST1.1.1.1192.168.2.70xc24dNo error (0)pxsrv-dv.zentrick.compxsrv.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.162744045 CEST1.1.1.1192.168.2.70xc24dNo error (0)pxsrv.net104.18.42.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.162744045 CEST1.1.1.1192.168.2.70xc24dNo error (0)pxsrv.net172.64.145.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.163014889 CEST1.1.1.1192.168.2.70x8804No error (0)vtrk.doubleverify.compxsrv-dv.zentrick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.163014889 CEST1.1.1.1192.168.2.70x8804No error (0)pxsrv-dv.zentrick.compxsrv.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.163014889 CEST1.1.1.1192.168.2.70x8804No error (0)pxsrv.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.364115000 CEST1.1.1.1192.168.2.70x8c4aNo error (0)cdn.undertone.comd2g1q7ku6gxqv6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.364115000 CEST1.1.1.1192.168.2.70x8c4aNo error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.364115000 CEST1.1.1.1192.168.2.70x8c4aNo error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.364115000 CEST1.1.1.1192.168.2.70x8c4aNo error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.364115000 CEST1.1.1.1192.168.2.70x8c4aNo error (0)d2g1q7ku6gxqv6.cloudfront.net18.66.102.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.364126921 CEST1.1.1.1192.168.2.70x5fbcNo error (0)cdn.undertone.comd2g1q7ku6gxqv6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.540860891 CEST1.1.1.1192.168.2.70xad86No error (0)s.amazon-adsystem.com98.82.156.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.542326927 CEST1.1.1.1192.168.2.70x43fcNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.542326927 CEST1.1.1.1192.168.2.70x43fcNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.542326927 CEST1.1.1.1192.168.2.70x43fcNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.542326927 CEST1.1.1.1192.168.2.70x43fcNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.545475960 CEST1.1.1.1192.168.2.70x48d0No error (0)cm.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.745615959 CEST1.1.1.1192.168.2.70xebc2No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.745615959 CEST1.1.1.1192.168.2.70xebc2No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.746367931 CEST1.1.1.1192.168.2.70x10aNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.746367931 CEST1.1.1.1192.168.2.70x10aNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.788156033 CEST1.1.1.1192.168.2.70x1deeNo error (0)r.bbci.co.ukbbc-r.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.788156033 CEST1.1.1.1192.168.2.70x1deeNo error (0)bbc-r.map.fastly.net199.232.208.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.788156033 CEST1.1.1.1192.168.2.70x1deeNo error (0)bbc-r.map.fastly.net199.232.212.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.788234949 CEST1.1.1.1192.168.2.70xdf9cNo error (0)r.bbci.co.ukbbc-r.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.860965967 CEST1.1.1.1192.168.2.70xe41aNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.861493111 CEST1.1.1.1192.168.2.70xbdefNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.919024944 CEST1.1.1.1192.168.2.70x76dcNo error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.919169903 CEST1.1.1.1192.168.2.70x2a6bNo error (0)cdn.cxense.comcdn.cxense.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.932919979 CEST1.1.1.1192.168.2.70xafa4No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.932926893 CEST1.1.1.1192.168.2.70x8e15No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.932926893 CEST1.1.1.1192.168.2.70x8e15No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.194.110.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.932926893 CEST1.1.1.1192.168.2.70x8e15No error (0)ds-pr-bh.ybp.gysm.yahoodns.net185.48.120.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:10.932926893 CEST1.1.1.1192.168.2.70x8e15No error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.35.91.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.144397974 CEST1.1.1.1192.168.2.70xd302No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.144397974 CEST1.1.1.1192.168.2.70xd302No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.144783974 CEST1.1.1.1192.168.2.70xe0aaNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.144789934 CEST1.1.1.1192.168.2.70xb60eNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.144800901 CEST1.1.1.1192.168.2.70x832dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.150990963 CEST1.1.1.1192.168.2.70x379eNo error (0)imageproxy.us.criteo.netimageproxy.us5.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.150990963 CEST1.1.1.1192.168.2.70x379eNo error (0)imageproxy.us5.vip.prod.criteo.net74.119.117.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.167396069 CEST1.1.1.1192.168.2.70xa837No error (0)imageproxy.us.criteo.netimageproxy.us5.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.179836988 CEST1.1.1.1192.168.2.70x890dNo error (0)buy-eu.piano.io104.16.143.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.179836988 CEST1.1.1.1192.168.2.70x890dNo error (0)buy-eu.piano.io104.16.144.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.179853916 CEST1.1.1.1192.168.2.70xc297No error (0)buy-eu.piano.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.199596882 CEST1.1.1.1192.168.2.70x8cafNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.199798107 CEST1.1.1.1192.168.2.70x9301No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.204952955 CEST1.1.1.1192.168.2.70x95d5No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.204952955 CEST1.1.1.1192.168.2.70x95d5No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:11.206475019 CEST1.1.1.1192.168.2.70x2033No error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.047804117 CEST1.1.1.1192.168.2.70xcc30No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.227668047 CEST1.1.1.1192.168.2.70x2c8bNo error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.227668047 CEST1.1.1.1192.168.2.70x2c8bNo error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.227677107 CEST1.1.1.1192.168.2.70xfd63No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.228020906 CEST1.1.1.1192.168.2.70x8849No error (0)tpsc-ew1.doubleverify.com130.211.44.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.259176970 CEST1.1.1.1192.168.2.70xcdeNo error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.259923935 CEST1.1.1.1192.168.2.70xed33No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.262643099 CEST1.1.1.1192.168.2.70x6161Name error (3)pixel.advertising.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.262754917 CEST1.1.1.1192.168.2.70x2726Name error (3)pixel.advertising.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263242960 CEST1.1.1.1192.168.2.70x9197No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263242960 CEST1.1.1.1192.168.2.70x9197No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263411045 CEST1.1.1.1192.168.2.70x47a7No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263411045 CEST1.1.1.1192.168.2.70x47a7No error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263588905 CEST1.1.1.1192.168.2.70x5f2dNo error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263588905 CEST1.1.1.1192.168.2.70x5f2dNo error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.263588905 CEST1.1.1.1192.168.2.70x5f2dNo error (0)imgsync-amsfpairbc.pubmnet.com198.47.127.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.264168978 CEST1.1.1.1192.168.2.70xe145No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.264964104 CEST1.1.1.1192.168.2.70xa70aNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.264964104 CEST1.1.1.1192.168.2.70xa70aNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.264964104 CEST1.1.1.1192.168.2.70xa70aNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.264964104 CEST1.1.1.1192.168.2.70xa70aNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.264964104 CEST1.1.1.1192.168.2.70xa70aNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.264964104 CEST1.1.1.1192.168.2.70xa70aNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265116930 CEST1.1.1.1192.168.2.70xadb4No error (0)usr.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265116930 CEST1.1.1.1192.168.2.70xadb4No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265116930 CEST1.1.1.1192.168.2.70xadb4No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265116930 CEST1.1.1.1192.168.2.70xadb4No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265116930 CEST1.1.1.1192.168.2.70xadb4No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265130043 CEST1.1.1.1192.168.2.70xff78No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265130043 CEST1.1.1.1192.168.2.70xff78No error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265130043 CEST1.1.1.1192.168.2.70xff78No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.265130043 CEST1.1.1.1192.168.2.70xff78No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.267043114 CEST1.1.1.1192.168.2.70xc525No error (0)usr.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.271495104 CEST1.1.1.1192.168.2.70xeb8fName error (3)pixel.advertising.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.298391104 CEST1.1.1.1192.168.2.70xf7deNo error (0)match.prod.bidr.io52.210.235.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.298391104 CEST1.1.1.1192.168.2.70xf7deNo error (0)match.prod.bidr.io34.243.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.298391104 CEST1.1.1.1192.168.2.70xf7deNo error (0)match.prod.bidr.io52.18.17.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.298391104 CEST1.1.1.1192.168.2.70xf7deNo error (0)match.prod.bidr.io34.252.67.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.298391104 CEST1.1.1.1192.168.2.70xf7deNo error (0)match.prod.bidr.io46.137.57.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.298391104 CEST1.1.1.1192.168.2.70xf7deNo error (0)match.prod.bidr.io52.213.102.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.298391104 CEST1.1.1.1192.168.2.70xf7deNo error (0)match.prod.bidr.io34.252.4.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.328809023 CEST1.1.1.1192.168.2.70x4aacNo error (0)s0.2mdn.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.632425070 CEST1.1.1.1192.168.2.70x97d1No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.632425070 CEST1.1.1.1192.168.2.70x97d1No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.633030891 CEST1.1.1.1192.168.2.70xc033No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.633030891 CEST1.1.1.1192.168.2.70xc033No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.640635967 CEST1.1.1.1192.168.2.70xd6baNo error (0)cm.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.784917116 CEST1.1.1.1192.168.2.70x1ddbNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:12.785090923 CEST1.1.1.1192.168.2.70x9245No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.181948900 CEST1.1.1.1192.168.2.70x1b7cNo error (0)s.amazon-adsystem.com98.82.157.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212091923 CEST1.1.1.1192.168.2.70xcc7dNo error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.212903023 CEST1.1.1.1192.168.2.70x86afNo error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.410947084 CEST1.1.1.1192.168.2.70x5067No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.411253929 CEST1.1.1.1192.168.2.70x4968No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.411571026 CEST1.1.1.1192.168.2.70x904fNo error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.411571026 CEST1.1.1.1192.168.2.70x904fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.411571026 CEST1.1.1.1192.168.2.70x904fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.411571026 CEST1.1.1.1192.168.2.70x904fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.411571026 CEST1.1.1.1192.168.2.70x904fNo error (0)d2wcz8sc48ztgm.cloudfront.net13.32.99.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.413891077 CEST1.1.1.1192.168.2.70x6b63No error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com54.156.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com54.160.189.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com54.152.57.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com54.160.43.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com52.21.216.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com52.73.131.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com52.54.109.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.520375013 CEST1.1.1.1192.168.2.70x2dd5No error (0)sync.ipredictive.com54.145.9.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net52.211.255.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net54.76.166.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net54.74.215.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net54.78.53.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net54.76.113.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net52.48.114.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net34.251.185.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.564069986 CEST1.1.1.1192.168.2.70xb4f7No error (0)sync.crwdcntrl.net54.216.230.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.590240002 CEST1.1.1.1192.168.2.70x1eb9No error (0)aax-eu.amazon-adsystem.com67.220.228.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.964364052 CEST1.1.1.1192.168.2.70x277cNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.964379072 CEST1.1.1.1192.168.2.70x42a5No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:13.964379072 CEST1.1.1.1192.168.2.70x42a5No error (0)match-eu-central-1-ecs.sharethrough.com18.197.30.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464263916 CEST1.1.1.1192.168.2.70x15aaNo error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464263916 CEST1.1.1.1192.168.2.70x15aaNo error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464263916 CEST1.1.1.1192.168.2.70x15aaNo error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464263916 CEST1.1.1.1192.168.2.70x15aaNo error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464703083 CEST1.1.1.1192.168.2.70xab79No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464730978 CEST1.1.1.1192.168.2.70xf1f6No error (0)usr.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464730978 CEST1.1.1.1192.168.2.70xf1f6No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464730978 CEST1.1.1.1192.168.2.70xf1f6No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464730978 CEST1.1.1.1192.168.2.70xf1f6No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464730978 CEST1.1.1.1192.168.2.70xf1f6No error (0)d1wsawskf2klzj.cloudfront.net13.33.187.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464745998 CEST1.1.1.1192.168.2.70x2fb1No error (0)usr.undertone.comd1wsawskf2klzj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:15.464771986 CEST1.1.1.1192.168.2.70xfdfNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.500128984 CEST1.1.1.1192.168.2.70x9a28No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.500128984 CEST1.1.1.1192.168.2.70x9a28No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.500128984 CEST1.1.1.1192.168.2.70x9a28No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.500360966 CEST1.1.1.1192.168.2.70xa051No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.500360966 CEST1.1.1.1192.168.2.70xa051No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:16.805421114 CEST1.1.1.1192.168.2.70x6a43No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:18.465665102 CEST1.1.1.1192.168.2.70x5e98No error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:18.465665102 CEST1.1.1.1192.168.2.70x5e98No error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:18.465665102 CEST1.1.1.1192.168.2.70x5e98No error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:18.465665102 CEST1.1.1.1192.168.2.70x5e98No error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.663075924 CEST1.1.1.1192.168.2.70xf5dNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.664215088 CEST1.1.1.1192.168.2.70x7f1dNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749288082 CEST1.1.1.1192.168.2.70x8962No error (0)static.files.bbci.co.ukstatic.files.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749672890 CEST1.1.1.1192.168.2.70xf474No error (0)static.files.bbci.co.ukstatic.files.bbci.co.uk.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749870062 CEST1.1.1.1192.168.2.70x449aNo error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749870062 CEST1.1.1.1192.168.2.70x449aNo error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749870062 CEST1.1.1.1192.168.2.70x449aNo error (0)bbc.map.fastly.net151.101.192.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749870062 CEST1.1.1.1192.168.2.70x449aNo error (0)bbc.map.fastly.net151.101.64.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749870062 CEST1.1.1.1192.168.2.70x449aNo error (0)bbc.map.fastly.net151.101.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.749870062 CEST1.1.1.1192.168.2.70x449aNo error (0)bbc.map.fastly.net151.101.128.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.763348103 CEST1.1.1.1192.168.2.70xd095No error (0)www.bbc.comwww.bbc.com.pri.bbc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.763348103 CEST1.1.1.1192.168.2.70xd095No error (0)www.bbc.com.pri.bbc.combbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.824038029 CEST1.1.1.1192.168.2.70x10acNo error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.824038029 CEST1.1.1.1192.168.2.70x10acNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.824038029 CEST1.1.1.1192.168.2.70x10acNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.824038029 CEST1.1.1.1192.168.2.70x10acNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.824038029 CEST1.1.1.1192.168.2.70x10acNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:20.824737072 CEST1.1.1.1192.168.2.70x6177No error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.311813116 CEST1.1.1.1192.168.2.70x6ddeNo error (0)dotcom.bbc-reporting-api.app34.111.72.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.492697954 CEST1.1.1.1192.168.2.70xa1c4No error (0)securepubads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.492714882 CEST1.1.1.1192.168.2.70x80baNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.505121946 CEST1.1.1.1192.168.2.70xfeb2No error (0)prebid.the-ozone-project.comd17nf3nfoe9omd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.505121946 CEST1.1.1.1192.168.2.70xfeb2No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.505121946 CEST1.1.1.1192.168.2.70xfeb2No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.505121946 CEST1.1.1.1192.168.2.70xfeb2No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.505121946 CEST1.1.1.1192.168.2.70xfeb2No error (0)d17nf3nfoe9omd.cloudfront.net18.245.60.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.505212069 CEST1.1.1.1192.168.2.70x1dd2No error (0)prebid.the-ozone-project.comd17nf3nfoe9omd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.509340048 CEST1.1.1.1192.168.2.70x20a7No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.510343075 CEST1.1.1.1192.168.2.70xa4e5No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.510343075 CEST1.1.1.1192.168.2.70xa4e5No error (0)d162h6x3rxav67.cloudfront.net18.66.112.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.510343075 CEST1.1.1.1192.168.2.70xa4e5No error (0)d162h6x3rxav67.cloudfront.net18.66.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.510343075 CEST1.1.1.1192.168.2.70xa4e5No error (0)d162h6x3rxav67.cloudfront.net18.66.112.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.510343075 CEST1.1.1.1192.168.2.70xa4e5No error (0)d162h6x3rxav67.cloudfront.net18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.530896902 CEST1.1.1.1192.168.2.70x771bNo error (0)cdn.adsafeprotected.comd3tqyidpuy80xi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532130957 CEST1.1.1.1192.168.2.70x8c5dNo error (0)cdn.adsafeprotected.comd3tqyidpuy80xi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532130957 CEST1.1.1.1192.168.2.70x8c5dNo error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532130957 CEST1.1.1.1192.168.2.70x8c5dNo error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532130957 CEST1.1.1.1192.168.2.70x8c5dNo error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532130957 CEST1.1.1.1192.168.2.70x8c5dNo error (0)d3tqyidpuy80xi.cloudfront.net18.172.112.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532150030 CEST1.1.1.1192.168.2.70x4270No error (0)cdn.permutive.com104.17.109.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532150030 CEST1.1.1.1192.168.2.70x4270No error (0)cdn.permutive.com104.17.108.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.532597065 CEST1.1.1.1192.168.2.70x2b9No error (0)cdn.permutive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc.gscontxt.netbbc-ams.gscontxt.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net193.123.32.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net158.101.210.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net152.70.60.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net143.47.190.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net143.47.187.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net193.123.32.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net158.101.223.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net152.70.51.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net144.21.37.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:21.537477016 CEST1.1.1.1192.168.2.70xb091No error (0)bbc-ams.gscontxt.net144.21.35.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net54.226.93.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net54.210.218.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net34.202.175.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net3.233.104.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net34.193.171.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net3.91.125.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net34.225.3.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.419122934 CEST1.1.1.1192.168.2.70x39a9No error (0)ping.chartbeat.net34.231.154.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.730304956 CEST1.1.1.1192.168.2.70x59ddNo error (0)cdn.privacy-mgmt.com99.86.4.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.730304956 CEST1.1.1.1192.168.2.70x59ddNo error (0)cdn.privacy-mgmt.com99.86.4.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.730304956 CEST1.1.1.1192.168.2.70x59ddNo error (0)cdn.privacy-mgmt.com99.86.4.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.730304956 CEST1.1.1.1192.168.2.70x59ddNo error (0)cdn.privacy-mgmt.com99.86.4.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812031031 CEST1.1.1.1192.168.2.70xe25aNo error (0)a1.api.bbc.co.ukati-a1.946d001b783803c1.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812031031 CEST1.1.1.1192.168.2.70xe25aNo error (0)ati-a1.946d001b783803c1.xhst.bbci.co.uka1-api-bbc-co-uk-cddc.at-o.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812062979 CEST1.1.1.1192.168.2.70x6799No error (0)a1.api.bbc.co.ukati-a1.946d001b783803c1.xhst.bbci.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812062979 CEST1.1.1.1192.168.2.70x6799No error (0)ati-a1.946d001b783803c1.xhst.bbci.co.uka1-api-bbc-co-uk-cddc.at-o.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812062979 CEST1.1.1.1192.168.2.70x6799No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812062979 CEST1.1.1.1192.168.2.70x6799No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812062979 CEST1.1.1.1192.168.2.70x6799No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:24.812062979 CEST1.1.1.1192.168.2.70x6799No error (0)a1-api-bbc-co-uk-cddc.at-o.net99.86.4.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:25.072217941 CEST1.1.1.1192.168.2.70x7936No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:25.072217941 CEST1.1.1.1192.168.2.70x7936No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.773511887 CEST1.1.1.1192.168.2.70xc7c5No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.773653984 CEST1.1.1.1192.168.2.70xc440No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.781358004 CEST1.1.1.1192.168.2.70x4df8No error (0)web-cdn.api.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.787249088 CEST1.1.1.1192.168.2.70x7a24No error (0)web-cdn.api.bbci.co.ukvip1.bbc-a.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.795176983 CEST1.1.1.1192.168.2.70xc33dNo error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:26.795176983 CEST1.1.1.1192.168.2.70xc33dNo error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:30.310070992 CEST1.1.1.1192.168.2.70x27eeNo error (0)ssum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:30.310070992 CEST1.1.1.1192.168.2.70x27eeNo error (0)ssum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:30.311125994 CEST1.1.1.1192.168.2.70x8174No error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:30.783493042 CEST1.1.1.1192.168.2.70x4f3fNo error (0)pagead-googlehosted.l.google.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.302468061 CEST1.1.1.1192.168.2.70x1f1fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.307084084 CEST1.1.1.1192.168.2.70x56faNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net54.226.93.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net54.162.222.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net34.196.228.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net3.228.64.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net34.225.3.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net34.236.182.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net35.170.49.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.742089033 CEST1.1.1.1192.168.2.70x93d8No error (0)ping.chartbeat.net3.218.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.744292021 CEST1.1.1.1192.168.2.70xe27aNo error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.744292021 CEST1.1.1.1192.168.2.70xe27aNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.744292021 CEST1.1.1.1192.168.2.70xe27aNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.744292021 CEST1.1.1.1192.168.2.70xe27aNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.744292021 CEST1.1.1.1192.168.2.70xe27aNo error (0)d1gzewjq6luteh.cloudfront.net99.86.4.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:32.745129108 CEST1.1.1.1192.168.2.70x38e9No error (0)uk-script.dotmetrics.netd1gzewjq6luteh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:33.144098043 CEST1.1.1.1192.168.2.70xf703No error (0)cdn.privacy-mgmt.com99.86.4.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:33.144098043 CEST1.1.1.1192.168.2.70xf703No error (0)cdn.privacy-mgmt.com99.86.4.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:33.144098043 CEST1.1.1.1192.168.2.70xf703No error (0)cdn.privacy-mgmt.com99.86.4.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:33.144098043 CEST1.1.1.1192.168.2.70xf703No error (0)cdn.privacy-mgmt.com99.86.4.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.057410955 CEST1.1.1.1192.168.2.70xa313No error (0)edigitalsurvey.com104.22.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.057410955 CEST1.1.1.1192.168.2.70xa313No error (0)edigitalsurvey.com104.22.13.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.057410955 CEST1.1.1.1192.168.2.70xa313No error (0)edigitalsurvey.com172.67.9.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.059376955 CEST1.1.1.1192.168.2.70x2773No error (0)edigitalsurvey.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.515256882 CEST1.1.1.1192.168.2.70x9d12No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:35.516494036 CEST1.1.1.1192.168.2.70x4868No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:36.562568903 CEST1.1.1.1192.168.2.70x4b59No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:36.562568903 CEST1.1.1.1192.168.2.70x4b59No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:36.562568903 CEST1.1.1.1192.168.2.70x4b59No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:36.563090086 CEST1.1.1.1192.168.2.70x9275No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:36.563090086 CEST1.1.1.1192.168.2.70x9275No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.464999914 CEST1.1.1.1192.168.2.70x1a2aNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.464999914 CEST1.1.1.1192.168.2.70x1a2aNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.465739012 CEST1.1.1.1192.168.2.70xe61dNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.827653885 CEST1.1.1.1192.168.2.70x7c6No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.827653885 CEST1.1.1.1192.168.2.70x7c6No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.827653885 CEST1.1.1.1192.168.2.70x7c6No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.827653885 CEST1.1.1.1192.168.2.70x7c6No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.827653885 CEST1.1.1.1192.168.2.70x7c6No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.827653885 CEST1.1.1.1192.168.2.70x7c6No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.829826117 CEST1.1.1.1192.168.2.70x2b5dNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.829826117 CEST1.1.1.1192.168.2.70x2b5dNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.911686897 CEST1.1.1.1192.168.2.70xe4No error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.917797089 CEST1.1.1.1192.168.2.70x8ddcNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.917797089 CEST1.1.1.1192.168.2.70x8ddcNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.917797089 CEST1.1.1.1192.168.2.70x8ddcNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.917808056 CEST1.1.1.1192.168.2.70xefa1No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.920952082 CEST1.1.1.1192.168.2.70x9768No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.920952082 CEST1.1.1.1192.168.2.70x9768No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.920952082 CEST1.1.1.1192.168.2.70x9768No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.921428919 CEST1.1.1.1192.168.2.70x9c15No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.940529108 CEST1.1.1.1192.168.2.70x90abNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.940540075 CEST1.1.1.1192.168.2.70xb858No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.942483902 CEST1.1.1.1192.168.2.70xa2a8No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.942483902 CEST1.1.1.1192.168.2.70xa2a8No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:37.942483902 CEST1.1.1.1192.168.2.70xa2a8No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.368947983 CEST1.1.1.1192.168.2.70x43b9No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.369024038 CEST1.1.1.1192.168.2.70x7665No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.369024038 CEST1.1.1.1192.168.2.70x7665No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.673983097 CEST1.1.1.1192.168.2.70x491cNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.673983097 CEST1.1.1.1192.168.2.70x491cNo error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.673983097 CEST1.1.1.1192.168.2.70x491cNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.676080942 CEST1.1.1.1192.168.2.70xe603No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.676080942 CEST1.1.1.1192.168.2.70xe603No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.875715971 CEST1.1.1.1192.168.2.70x62a6No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.875715971 CEST1.1.1.1192.168.2.70x62a6No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.875900984 CEST1.1.1.1192.168.2.70x5275No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.875900984 CEST1.1.1.1192.168.2.70x5275No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.875900984 CEST1.1.1.1192.168.2.70x5275No error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.109986067 CEST1.1.1.1192.168.2.70x6b6cNo error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.111032009 CEST1.1.1.1192.168.2.70xb720No error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.111032009 CEST1.1.1.1192.168.2.70xb720No error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.111032009 CEST1.1.1.1192.168.2.70xb720No error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.558425903 CEST1.1.1.1192.168.2.70x1262No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.695667028 CEST1.1.1.1192.168.2.70x26d3No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.695667028 CEST1.1.1.1192.168.2.70x26d3No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.695667028 CEST1.1.1.1192.168.2.70x26d3No error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.697096109 CEST1.1.1.1192.168.2.70xda3No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.697096109 CEST1.1.1.1192.168.2.70xda3No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.855773926 CEST1.1.1.1192.168.2.70xf952No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.855773926 CEST1.1.1.1192.168.2.70xf952No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.855773926 CEST1.1.1.1192.168.2.70xf952No error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.855788946 CEST1.1.1.1192.168.2.70x4985No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:39.855788946 CEST1.1.1.1192.168.2.70x4985No error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net54.76.166.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net34.251.185.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net52.48.114.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net54.76.113.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net54.74.215.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net52.211.255.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net54.216.230.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.043374062 CEST1.1.1.1192.168.2.70x9976No error (0)sync.crwdcntrl.net54.78.53.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.369158030 CEST1.1.1.1192.168.2.70xd3c9No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.369158030 CEST1.1.1.1192.168.2.70xd3c9No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.369158030 CEST1.1.1.1192.168.2.70xd3c9No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.464092970 CEST1.1.1.1192.168.2.70x207aNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.464092970 CEST1.1.1.1192.168.2.70x207aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.76.100.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.464092970 CEST1.1.1.1192.168.2.70x207aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.212.244.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.464092970 CEST1.1.1.1192.168.2.70x207aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.210.4.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.464092970 CEST1.1.1.1192.168.2.70x207aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.34.243.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.465106964 CEST1.1.1.1192.168.2.70xa9a0No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.485673904 CEST1.1.1.1192.168.2.70x34c7No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.485673904 CEST1.1.1.1192.168.2.70x34c7No error (0)image2v2.pubmnet.compug-sg4c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.485862970 CEST1.1.1.1192.168.2.70xc8aaNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.485862970 CEST1.1.1.1192.168.2.70xc8aaNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.485862970 CEST1.1.1.1192.168.2.70xc8aaNo error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.502679110 CEST1.1.1.1192.168.2.70x2ee0No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.502679110 CEST1.1.1.1192.168.2.70x2ee0No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.502679110 CEST1.1.1.1192.168.2.70x2ee0No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.503248930 CEST1.1.1.1192.168.2.70x25c9No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.503248930 CEST1.1.1.1192.168.2.70x25c9No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.652086973 CEST1.1.1.1192.168.2.70xde11No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.652086973 CEST1.1.1.1192.168.2.70xde11No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.652103901 CEST1.1.1.1192.168.2.70x178cNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.754429102 CEST1.1.1.1192.168.2.70xe76dNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.754429102 CEST1.1.1.1192.168.2.70xe76dNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.755106926 CEST1.1.1.1192.168.2.70xc729No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:40.880525112 CEST1.1.1.1192.168.2.70x6757No error (0)dsp-cookie.adfarm1.adition.com80.82.210.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com54.156.180.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com52.72.52.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com54.211.170.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com54.174.109.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com54.204.123.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com54.160.160.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com54.174.240.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.044080973 CEST1.1.1.1192.168.2.70x9984No error (0)sync.srv.stackadapt.com54.157.37.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.312478065 CEST1.1.1.1192.168.2.70x1b66No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.312478065 CEST1.1.1.1192.168.2.70x1b66No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.312478065 CEST1.1.1.1192.168.2.70x1b66No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.312856913 CEST1.1.1.1192.168.2.70x87ccNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.312856913 CEST1.1.1.1192.168.2.70x87ccNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.312856913 CEST1.1.1.1192.168.2.70x87ccNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.453192949 CEST1.1.1.1192.168.2.70x32d0No error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.498749971 CEST1.1.1.1192.168.2.70x2d9bNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.498749971 CEST1.1.1.1192.168.2.70x2d9bNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.499779940 CEST1.1.1.1192.168.2.70xaf68No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.499779940 CEST1.1.1.1192.168.2.70xaf68No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com148.113.153.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com148.113.153.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.591939926 CEST1.1.1.1192.168.2.70x5b64No error (0)pixel.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:41.594343901 CEST1.1.1.1192.168.2.70x9688No error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.044768095 CEST1.1.1.1192.168.2.70xa859No error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.045367002 CEST1.1.1.1192.168.2.70xeaa6No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.869153023 CEST1.1.1.1192.168.2.70x2c1bNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.869153023 CEST1.1.1.1192.168.2.70x2c1bNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.869153023 CEST1.1.1.1192.168.2.70x2c1bNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.869999886 CEST1.1.1.1192.168.2.70x3303No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.869999886 CEST1.1.1.1192.168.2.70x3303No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.871556997 CEST1.1.1.1192.168.2.70xb2b4No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.871556997 CEST1.1.1.1192.168.2.70xb2b4No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.871556997 CEST1.1.1.1192.168.2.70xb2b4No error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.871606112 CEST1.1.1.1192.168.2.70xf069No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.871606112 CEST1.1.1.1192.168.2.70xf069No error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.956765890 CEST1.1.1.1192.168.2.70x3403No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.957036972 CEST1.1.1.1192.168.2.70xbf2aNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:42.971107006 CEST1.1.1.1192.168.2.70xfe20No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:43.203792095 CEST1.1.1.1192.168.2.70x39ceNo error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:43.203933001 CEST1.1.1.1192.168.2.70x50ddNo error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:46.602796078 CEST1.1.1.1192.168.2.70x3461No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:49.189393997 CEST1.1.1.1192.168.2.70xdac7Name error (3)pixel.advertising.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.749714151.101.128.81802648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.201196909 CEST426OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:08.885179043 CEST1086INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, stale-while-revalidate=10, max-age=60
                                                                                                                                                                                                                                                                                                                                                                                                              location: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM,BELFRAGE
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 Belfrage, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              x-bbc-no-scheme-rewrite: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053949.814842,VS0,VE29
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: MISS-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 46
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: x-bbc-edge-scheme
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:53.893943071 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 17:00:38.988236904 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.749713151.101.128.81802648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              Oct 4, 2024 16:59:53.207729101 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.74970513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145907Z-15767c5fc552g4w83buhsr3htc0000000cpg00000000h158
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:07 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.74970813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145908Z-15767c5fc55n4msds84xh4z67w000000069000000000szvz
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              2192.168.2.74971113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145908Z-15767c5fc554w2fgapsyvy8ua00000000c80000000006k2e
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              3192.168.2.74970913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145908Z-15767c5fc55rv8zjq9dg0musxg0000000crg00000000865p
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              4192.168.2.74971213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145908Z-15767c5fc55dtdv4d4saq7t47n0000000cd000000000pr3m
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              5192.168.2.74971013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145908Z-15767c5fc55dtdv4d4saq7t47n0000000cdg00000000m0ad
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:08 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              6192.168.2.74971613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145909Z-15767c5fc55472x4k7dmphmadg0000000ce0000000004bqc
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              7192.168.2.74971813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145909Z-15767c5fc554wklc0x4mc5pq0w0000000cy000000000rn8z
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              8192.168.2.74971713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145909Z-15767c5fc55n4msds84xh4z67w00000006a000000000qv61
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              9192.168.2.74971913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145909Z-15767c5fc55w69c2zvnrz0gmgw0000000cw000000000kmf7
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              10192.168.2.74971513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145909Z-15767c5fc55472x4k7dmphmadg0000000cd0000000008gpg
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              11192.168.2.749721151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC654OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1376INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 420978
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              belfrage-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              bid: sally
                                                                                                                                                                                                                                                                                                                                                                                                              brequestid: b7d712728e0e45699b19ba3cfc712095
                                                                                                                                                                                                                                                                                                                                                                                                              bsig: dd6c607f7f127572020f1095728d0b29
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, stale-if-error=90, stale-while-revalidate=30, max-age=30
                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM,BELFRAGE,BBCX
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 Belfrage, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 2c6a6fea-bae8-4485-9964-cd1077acbe70
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1100
                                                                                                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: STALE
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053950.741443,VS0,VE30
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: MISS-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 25
                                                                                                                                                                                                                                                                                                                                                                                                              X-LB-NoCache: true
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: X-BBC-Edge-Scheme,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 74 69 74 6c 65 3e 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 61 6d 70 3b 20 41 75 64 69 6f 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-GB"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video &amp; Audio</title><meta
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 2f 62 62 63 78 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 62 62 63 78 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 62 62 63 78 2f 73 69 74 65 2e 77 65 62 6d 61 6e 69 66 65 73 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 62 62 63 78 2f 73 61 66 61 72 69 2d 70 69 6e 6e 65 64 2d 74 61 62 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ink rel="icon" type="image/png" sizes="16x16" href="/bbcx/favicon-16x16.png"/><link rel="alternate icon" href="/bbcx/favicon.ico"/><link rel="manifest" href="/bbcx/site.webmanifest"/><link rel="mask-icon" href="/bbcx/safari-pinned-tab.svg" color="#000000"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 64 73 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 61 64 73 20 7c 7c 20 7b 0a 20 20 20 72 65 73 6f 6c 76 65 73 3a 20 7b 65 6e 61 62 6c 65 64 3a 20 5b 5d 2c 20 67 65 74 41 64 54 61 67 3a 20 5b 5d 7d 2c 0a 20 20 20 65 6e 61 62 6c 65 64 3a 20 28 29 20 3d 3e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 72 20 3d 3e 20 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 61 64 73 2e 72 65 73 6f 6c 76 65 73 2e 65 6e 61 62 6c 65 64 2e 70 75 73 68 28 72 29 29 2c 0a 20 20 20 67 65 74 41 64 54 61 67 3a 20 28 29 20 3d 3e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 72 20 3d 3e 20 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 61 64 73 2e 72 65 73 6f 6c 76 65 73 2e 67 65 74 41 64 54 61 67 2e 70 75 73 68 28 72 29 29 0a 20 20 7d 3b 0a 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ds = window.dotcom.ads || { resolves: {enabled: [], getAdTag: []}, enabled: () => new Promise(r => window.dotcom.ads.resolves.enabled.push(r)), getAdTag: () => new Promise(r => window.dotcom.ads.resolves.getAdTag.push(r)) }; setTimeout(() =>
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 76 65 72 74 73 22 3a 22 74 72 75 65 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 74 72 75 65 22 2c 22 77 77 68 70 5f 66 65 65 64 73 22 3a 22 74 72 75 65 22 2c 22 77 77 68 70 5f 6f 62 69 74 75 61 72 79 22 3a 22 66 61 6c 73 65 22 2c 22 78 70 72 6f 78 79 22 3a 22 66 61 6c 73 65 22 2c 22 7a 65 70 68 72 22 3a 22 66 61 6c 73 65 22 2c 22 7a 65 70 68 72 78 22 3a 22 74 72 75 65 22 7d 2c 22 6e 67 61 73 46 6c 61 67 73 22 3a 7b 22 4d 65 74 61 64 61 74 61 22 3a 7b 22 46 6c 61 67 70 6f 6c 65 42 75 63 6b 65 74 50 72 65 66 69 78 22 3a 22 22 2c 22 46 6c 61 67 70 6f 6c 65 44 61 74 65 22 3a 22 32 36 20 53 65 70 20 32 34 20 30 37 3a 33 37 20 55 54 43 22 2c 22 46 6c 61 67 70 6f 6c 65 46 69 6c 65 49 44 22 3a 22 67 6e 2d 66 6c 61 67 70 6f 6c 65 73 2f 6e 67 61 73 22 2c 22 46 6c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: verts":"true","analytics":"true","wwhp_feeds":"true","wwhp_obituary":"false","xproxy":"false","zephr":"false","zephrx":"true"},"ngasFlags":{"Metadata":{"FlagpoleBucketPrefix":"","FlagpoleDate":"26 Sep 24 07:37 UTC","FlagpoleFileID":"gn-flagpoles/ngas","Fl
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 73 74 61 74 69 63 2f 63 73 73 2f 32 63 61 36 32 34 31 63 34 37 62 30 34 61 37 36 2e 63 73 73 22 20 64 61 74 61 2d 6e 2d 70 3d 22 22 2f 3e 3c 6e 6f 73 63 72 69 70 74 20 64 61 74 61 2d 6e 2d 63 73 73 3d 22 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 22 20 6e 6f 6d 6f 64 75 6c 65 3d 22 22 20 73 72 63 3d 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 63 36 37 61 37 35 64 31 62 36 66 39 39 64 63 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 69 64 3d 22 72 65 71 75 69 72 65 6a 73 2d 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 62 62 63 69 2e 63 6f 2e 75 6b 2f 66 72 61 6d 65 77 6f 72 6b 73 2f 72 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: static/css/2ca6241c47b04a76.css" data-n-p=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/bbcx/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js"></script><script id="requirejs-script" src="https://static.bbci.co.uk/frameworks/re
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 72 69 70 74 20 73 72 63 3d 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 5f 61 70 70 2d 38 34 35 66 61 32 66 33 63 31 61 36 62 34 66 64 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 34 38 2d 30 34 64 65 38 66 63 30 65 30 36 63 34 35 66 32 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 30 33 2d 61 33 66 33 33 37 39 39 66 33 33 36 62 38 36 38 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ript src="/bbcx/_next/static/chunks/pages/_app-845fa2f3c1a6b4fd.js" defer=""></script><script src="/bbcx/_next/static/chunks/348-04de8fc0e06c45f2.js" defer=""></script><script src="/bbcx/_next/static/chunks/203-a3f33799f336b868.js" defer=""></script><scri
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 3a 20 62 6c 6f 63 6b 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 66 69 6c 65 73 2e 62 62 63 69 2e 63 6f 2e 75 6b 2f 66 6f 6e 74 73 2f 72 65 69 74 68 2f 32 2e 35 31 32 2f 42 42 43 52 65 69 74 68 53 61 6e 73 5f 57 5f 45 78 42 64 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 7d 0a 0a 20 20 20 20 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 42 42 43 20 52 65 69 74 68 20 53 61 6e 73 27 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 66 69 6c 65 73 2e 62 62
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: : block; font-weight: 900; src: url(https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSans_W_ExBd.woff2) format('woff2');} @font-face { font-family: 'BBC Reith Sans'; font-display: block; font-weight: 300; src: url(https://static.files.bb
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 7d 0a 20 20 20 20 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 42 42 43 20 52 65 69 74 68 20 53 65 72 69 66 27 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 66 69 6c 65 73 2e 62 62 63 69 2e 63 6f 2e 75 6b 2f 66 6f 6e 74 73 2f 72 65 69 74 68 2f 32 2e 35 31 32 2f 42 42 43 52 65 69 74 68 53 65 72 69 66 5f 57 5f 52 67 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 7d 0a 20 20 20 20 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: woff2) format('woff2');} @font-face { font-family: 'BBC Reith Serif'; font-display: block; font-weight: 400; src: url(https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_Rg.woff2) format('woff2');} @font-face { font-family: '
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:09 UTC1378INData Raw: 2f 72 65 69 74 68 2f 32 2e 35 31 32 2f 42 42 43 52 65 69 74 68 53 65 72 69 66 5f 57 5f 4d 64 49 74 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 7d 0a 20 20 20 20 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 42 42 43 20 52 65 69 74 68 20 53 65 72 69 66 27 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 66 69 6c 65 73 2e 62 62 63 69 2e 63 6f 2e 75 6b 2f 66 6f 6e 74 73 2f 72 65 69 74 68 2f 32 2e 35 31 32 2f 42 42 43 52 65 69 74 68 53 65 72 69 66 5f 57 5f 42 64 49 74 2e 77 6f 66 66
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /reith/2.512/BBCReithSerif_W_MdIt.woff2) format('woff2'); font-style: italic;} @font-face { font-family: 'BBC Reith Serif'; font-display: block; font-weight: 700; src: url(https://static.files.bbci.co.uk/fonts/reith/2.512/BBCReithSerif_W_BdIt.woff


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              12192.168.2.74972413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145910Z-15767c5fc554wklc0x4mc5pq0w0000000cwg00000000uuzw
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              13192.168.2.74972513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145912Z-15767c5fc55852fxfeh7csa2dn0000000ck000000000k60f
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              14192.168.2.74972713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145912Z-15767c5fc55d6fcl6x6bw8cpdc0000000ck000000000gad1
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              15192.168.2.74972613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145912Z-15767c5fc55whfstvfw43u8fp40000000cv0000000009f6u
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              16192.168.2.74972313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145912Z-15767c5fc55rg5b7sh1vuv8t7n0000000d0000000000h0b9
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              17192.168.2.749735151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC563OUTGET /bbcx/_next/static/css/2ca6241c47b04a76.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3581
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"dfd-191db8462a0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 10:39:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: c420d46f-3cc2-4a22-9fde-76ffe6cc2486
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053952.243526,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 2088386
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 6c 69 63 6b 2d 6c 69 73 74 2c 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";.slick-slider{box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list,.slick-slider{po
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 73 6c 69 63 6b 2e 32 35 35 37 32 66 32 32 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 73 6c 69 63 6b 2e 36 35 33 61 34 63 62 62 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 73 6c 69 63 6b 2e 36 61 61 31 65 65 34 36 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .eot);src:url(/bbcx/_next/static/media/slick.25572f22.eot?#iefix) format("embedded-opentype"),url(/bbcx/_next/static/media/slick.653a4cbb.woff) format("woff"),url(/bbcx/_next/static/media/slick.6aa1ee46.ttf) format("truetype"),url(/bbcx/_next/static/media
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC825INData Raw: 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 2c 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6c 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: k;width:100%;padding:0;margin:0;list-style:none;text-align:center}.slick-dots li{position:relative;display:inline-block;margin:0 5px;padding:0}.slick-dots li,.slick-dots li button{width:20px;height:20px;cursor:pointer}.slick-dots li button{font-size:0;lin


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              18192.168.2.74973113.35.58.764432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC576OUTGET /ngas/latest/dotcom-bootstrap.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: gn-web-assets.api.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 47171
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: HEAD, GET
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 08:52:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=360,public
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "106f318d0e4485d0152234c88ecd77ea"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: DFSKYw-F3xcQre_iRlCdjJi4I8ukGmuIdx13h0QFlkfuiwcBWUm6Xg==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 20
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC8949INData Raw: 2f 2a 21 20 22 31 2e 32 38 39 2e 30 2d 32 30 32 34 30 39 32 35 2d 31 37 32 33 31 30 2d 61 32 30 32 64 36 36 22 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 38 31 29 2c 69 3d 74 2e 6e 28 6e 29 2c 61 3d 74 28 36 34 35 29 2c 73 3d 74 2e 6e 28 61 29 28 29 28 69 28 29 29 3b 73 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 23 63 6f 6f 6b 69 65 50 72 6f 6d 70 74 2e 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 6f 72 62 2d 62 61 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 30 7d 23 63 6f 6f 6b 69 65 50 72 6f 6d 70 74 2e 66 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";var e={110:function(e,o,t){t.d(o,{Z:function(){return r}});var n=t(81),i=t.n(n),a=t(645),s=t.n(a)()(i());s.push([e.id,"#cookiePrompt.full-screen .orb-banner{padding:16px 0}#cookiePrompt.full
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 74 61 74 65 3e 30 26 26 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 66 6c 61 67 73 2e 61 64 76 65 72 74 73 2c 6c 3d 65 3d 3e 7b 76 61 72 20 6f 3b 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 75 73 65 72 69 6e 66 6f 2e 63 6f 75 6e 74 72 79 3d 65 5b 22 58 2d 43 6f 75 6e 74 72 79 22 5d 2c 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 75 73 65 72 69 6e 66 6f 2e 6e 6f 74 55 6b 49 70 3d 22 6e 6f 22 3d 3d 3d 65 5b 22 58 2d 49 70 5f 69 73 5f 75 6b 5f 63 6f 6d 62 69 6e 65 64 22 5d 2c 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 75 73 65 72 69 6e 66 6f 2e 61 64 73 3d 22 79 65 73 22 3d 3d 3d 65 5b 22 58 2d 49 70 5f 69 73 5f 61 64 76 65 72 74 69 73 65 5f 63 6f 6d 62 69 6e 65 64 22 5d 2c 21 30 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 75 73 65 72 69 6e 66 6f 2e 6e 6f 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tate>0&&window.dotcom.flags.adverts,l=e=>{var o;window.dotcom.userinfo.country=e["X-Country"],window.dotcom.userinfo.notUkIp="no"===e["X-Ip_is_uk_combined"],window.dotcom.userinfo.ads="yes"===e["X-Ip_is_advertise_combined"],!0===window.dotcom.userinfo.not
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 65 2e 73 74 61 74 75 73 7d 60 29 3b 72 65 74 75 72 6e 22 65 6e 73 75 72 65 54 6f 6b 65 6e 73 20 73 75 63 63 65 73 73 20 2d 20 74 6f 6b 65 6e 20 72 65 66 72 65 73 68 65 64 21 22 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 65 6e 73 75 72 65 54 6f 6b 65 6e 73 20 66 61 69 6c 20 2d 20 69 64 63 74 61 20 69 73 20 64 6f 77 6e 22 29 7d 2c 46 3d 28 43 28 22 78 70 65 6c 22 29 2c 28 28 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3d 3e 7b 66 2e 69 73 54 65 73 74 45 6e 76 28 65 29 7c 7c 66 2e 69 73 53 74 61 67 65 45 6e 76 28 65 29 7d 29 28 29 2c 43 28 22 6d 65 61 73 75 72 65 50 65 72 66 6f 72 6d 61 6e 63 65 22 29 29 2c 56 3d 28 65 2c 6f 2c 74 29 3d 3e 7b 28 28 65 2c 6f 29 3d 3e 7b 69 66 28 21 6f 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.status}`);return"ensureTokens success - token refreshed!"}throw new Error("ensureTokens fail - idcta is down")},F=(C("xpel"),((e=window.location.href)=>{f.isTestEnv(e)||f.isStageEnv(e)})(),C("measurePerformance")),V=(e,o,t)=>{((e,o)=>{if(!o)return!1;con
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC3028INData Raw: 70 73 46 6c 61 67 73 3a 22 22 2c 6e 67 61 73 46 6c 61 67 73 3a 22 22 2c 75 73 65 72 69 6e 66 6f 3a 22 22 2c 78 50 6c 61 74 66 6f 72 6d 3a 21 31 2c 63 6f 6d 73 63 6f 72 65 6b 77 3a 22 22 2c 61 64 73 53 75 62 73 65 63 74 69 6f 6e 3a 22 22 7d 29 3b 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 63 6f 6e 66 69 67 3d 7b 2e 2e 2e 6d 6f 2c 2e 2e 2e 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 63 6f 6e 66 69 67 7d 3b 63 6f 6e 73 74 20 67 6f 3d 28 65 2c 6f 29 3d 3e 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6f 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 28 65 3d 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6d 6f 29 2e 66 69 6e 64 28 28 6f 3d 3e 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 29 28 65 29 3b 76 6f 69 64 20 30 21
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: psFlags:"",ngasFlags:"",userinfo:"",xPlatform:!1,comscorekw:"",adsSubsection:""});window.dotcom.config={...mo,...window.dotcom.config};const go=(e,o)=>{if(null===o)return;const t=(e=>Object.keys(mo).find((o=>o.toLowerCase()===e.toLowerCase())))(e);void 0!
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC2426INData Raw: 2e 62 6f 64 79 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 65 61 64 65 72 22 29 3b 65 26 26 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 7a 2d 69 6e 64 65 78 22 2c 22 32 31 34 37 34 38 33 36 34 33 22 29 7d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 28 6f 2c 74 29 3d 3e 7b 74 26 26 28 6f 2e 67 64 70 72 41 70 70 6c 69 65 73 3f 28 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 67 64 70 72 41 70 70 6c 69 65 73 3d 21 30 2c 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 76 63 3d 6f 2e 76 65 6e 64 6f 72 2e 63 6f 6e 73 65 6e 74 73 2c 61 28 22 63 6f 6d 73 63 6f 72 65 22 2c 6f 2e 76 65 6e 64 6f 72 2e 63 6f 6e 73 65 6e 74 73 5b 37 37 5d 29 2c 61 28 22 70 65 72 6d 75 74 69 76 65 22 2c 6f 2e 76 65 6e 64 6f 72 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .body.querySelector("header");e&&e.style.setProperty("z-index","2147483643")}new Promise((e=>{const o=(o,t)=>{t&&(o.gdprApplies?(window.dotcom.gdprApplies=!0,window.dotcom.vc=o.vendor.consents,a("comscore",o.vendor.consents[77]),a("permutive",o.vendor.con


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              19192.168.2.749736151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC559OUTGET /bbcx/_next/static/chunks/webpack-251d6646d257452a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4672
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1240-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 5b35de52-a034-4c67-a9fb-1652bad96c3f
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1468
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 16
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053952.243735,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 896902
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 61 2c 63 2c 66 2c 73 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 64 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 64 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 73 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 64 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e,t,n,r,o,i,u,a,c,f,s={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{s[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 6e 20 74 68 69 73 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 6c 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 2c 6e 3d 22 5f 4e 5f 45 3a 22 2c 6c 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 2c 69 29 7b 69 66 28 74 5b 65 5d 29 7b 74 5b 65 5d 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 66 6f 72 28 76 61 72 20 75 2c 61 2c 63 3d 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n this||Function("return this")()}catch(e){if("object"==typeof window)return window}}(),l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t={},n="_N_E:",l.l=function(e,r,o,i){if(t[e]){t[e].push(r);return}if(void 0!==o)for(var u,a,c=docum
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 7d 2c 6c 2e 70 3d 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 22 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 65 74 75 72 6e 20 6f 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 6f 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 6f 2e 6f 6e 65 72 72 6f 72 3d 6f 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 6f 2e 6f 6e 65 72 72 6f 72 3d 6f 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 22 6c 6f 61 64 22 3d 3d 3d 69 2e 74 79 70 65 29 6e 28 29 3b 65 6c 73 65 7b 76 61 72 20 75 3d 69 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 69 2e 74 79 70 65 3f 22 6d 69 73 73 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: createScriptURL(e)},l.p="/bbcx/_next/",o=function(e,t,n,r){var o=document.createElement("link");return o.rel="stylesheet",o.type="text/css",o.onerror=o.onload=function(i){if(o.onerror=o.onload=null,"load"===i.type)n();else{var u=i&&("load"===i.type?"missi
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC538INData Raw: 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 69 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 6f 2b 22 29 22 2c 69 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 69 2e 74 79 70 65 3d 72 2c 69 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 69 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 65 2c 65 29 7d 7d 7d 2c 6c 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 5b 65 5d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 75 3d 74 5b 32 5d 2c 63 3d 30 3b 69 66 28 6f 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t&&t.target&&t.target.src;i.message="Loading chunk "+e+" failed.\n("+r+": "+o+")",i.name="ChunkLoadError",i.type=r,i.request=o,n[1](i)}},"chunk-"+e,e)}}},l.O.j=function(e){return 0===a[e]},c=function(e,t){var n,r,o=t[0],i=t[1],u=t[2],c=0;if(o.some(functio


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              20192.168.2.749733142.250.185.984432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC623OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: 199 / 20000 / m202410010101 / config-hash: 1850967356644251471
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 107214
                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC604INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=func
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .g)?delete g[d][this.g]:!1};return f},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototyp
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};r
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1390INData Raw: 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScrip


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              21192.168.2.749740151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC556OUTGET /bbcx/_next/static/chunks/main-3838744298e667de.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 100654
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1892e-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 0e7bda21-3f1e-499c-bd04-0ef29591b900
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 23
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890054-NYC
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053952.244082,VS0,VE21
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: MISS-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 1401422
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 31 38 32 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 72 2c 6e 2c 61 2c 6f 2c 69 29 7b 74 72 79 7b 76 61 72 20 6c 3d 65 5b 6f 5d 28 69 29 2c 73 3d 6c 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 28 65 29 3b 72 65 74 75 72 6e 7d 6c 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6e 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var l=e[o](i),s=l.value}catch(e){r(e);return}l.done?t(s):Promise.resolve(s).then(n,a)}function n(e){return function(){var t=this,
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 76 61 72 20 69 20 69 6e 20 65 29 69 66 28 22 64 65 66 61 75 6c 74 22 21 3d 3d 69 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 29 7b 76 61 72 20 6c 3d 6f 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 3a 6e 75 6c 6c 3b 6c 26 26 28 6c 2e 67 65 74 7c 7c 6c 2e 73 65 74 29 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 69 2c 6c 29 3a 61 5b 69 5d 3d 65 5b 69 5d 7d 72 65 74 75 72 6e 20 61 2e 64 65 66 61 75 6c 74 3d 65 2c 6e 26 26 6e 2e 73 65 74 28 65 2c 61 29 2c 61 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5a 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var i in e)if("default"!==i&&Object.prototype.hasOwnProperty.call(e,i)){var l=o?Object.getOwnPropertyDescriptor(e,i):null;l&&(l.get||l.set)?Object.defineProperty(a,i,l):a[i]=e[i]}return a.default=e,n&&n.set(e,a),a}Object.defineProperty(t,"Z",{enumerable:!
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 29 7d 29 7d 29 2c 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 7c 7c 28 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5b 30 5d 5d 3d 74 5b 31 5d 2c 65 7d 2c 7b 7d 29 7d 29 7d 2c 39 32 34 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 61 64 64 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).reduce(function(e,t){return e[t[0]]=t[1],e},{})})},92484:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){return a.norm
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 37 31 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 68 61 73 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 48 61 73 50 72 65 66 69 78 28 65 2c 22 22 29 7d 3b 76 61 72 20 6e 3d 72 28 33 37 31 33 39 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: default,t),e.exports=t.default)},77178:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hasBasePath=function(e){return n.pathHasPrefix(e,"")};var n=r(37139);("function"==typeof t.default||"object"==typeof t.default&&null!==t
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 6c 65 74 20 74 3d 30 2c 72 3d 6c 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 7b 6c 65 74 20 72 3d 6c 5b 74 5d 3b 69 66 28 61 28 72 2c 65 29 29 72 65 74 75 72 6e 20 6c 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 29 3b 6c 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3f 76 6f 69 64 20 30 3a 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 2c 75 2e 66 6f 72 45 61 63 68 28 65 3d 3e 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 6f 29 29 2c 6f 2e 63 6f 6e 74 65 6e 74 3d 28 69 2d 6c 2e 6c 65 6e 67 74 68 2b 75 2e 6c 65 6e 67 74 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 28 65 2c 74 5b 65 5d 7c 7c 5b 5d 29 7d 29 7d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: let t=0,r=l.length;t<r;t++){let r=l[t];if(a(r,e))return l.splice(t,1),!1}return!0});l.forEach(e=>{var t;return null==(t=e.parentNode)?void 0:t.removeChild(e)}),u.forEach(e=>r.insertBefore(e,o)),o.content=(i-l.length+u.length).toString()})(e,t[e]||[])})}}}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 73 74 72 69 63 74 22 3b 6c 65 74 20 6e 2c 61 2c 6f 2c 69 2c 6c 2c 73 2c 75 2c 63 2c 64 2c 66 2c 70 2c 68 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 6d 3d 72 28 33 30 31 39 39 29 2e 5a 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e 68 79 64 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: strict";let n,a,o,i,l,s,u,c,d,f,p,h;Object.defineProperty(t,"__esModule",{value:!0});let m=r(30199).Z;Object.defineProperty(t,"__esModule",{value:!0}),t.initialize=function(){return G.apply(this,arguments)},t.hydrate=function(e){return el.apply(this,argum
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 28 47 3d 67 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 22 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 3d 61 2c 68 3d 61 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 3b 6c 65 74 20 65 3d 61 2e 61 73 73 65 74 50 72 65 66 69 78 7c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nder(){return this.props.children}}function G(){return(G=g(function*(){arguments.length>0&&void 0!==arguments[0]&&arguments[0],a=JSON.parse(document.getElementById("__NEXT_DATA__").textContent),window.__NEXT_DATA__=a,h=a.defaultLocale;let e=a.assetPrefix|
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 76 61 6c 75 65 3a 4c 2e 6d 61 6b 65 50 75 62 6c 69 63 52 6f 75 74 65 72 49 6e 73 74 61 6e 63 65 28 6e 29 7d 2c 5f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 48 65 61 64 4d 61 6e 61 67 65 72 43 6f 6e 74 65 78 74 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 73 7d 2c 5f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4e 2e 49 6d 61 67 65 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 64 65 76 69 63 65 53 69 7a 65 73 3a 5b 36 34 30 2c 37 35 30 2c 38 32 38 2c 31 30 38 30 2c 31 32 30 30 2c 31 39 32 30 2c 32 30 34 38 2c 33 38 34 30 5d 2c 69 6d 61 67 65 53 69 7a 65 73 3a 5b 31 36 2c 33 32 2c 34 38 2c 36 34 2c 39 36 2c 31 32 38 2c 32 35 36 2c 33 38 34 5d 2c 70
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: value:L.makePublicRouterInstance(n)},_.default.createElement(b.HeadManagerContext.Provider,{value:s},_.default.createElement(N.ImageConfigContext.Provider,{value:{deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],p
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 28 29 7b 5b 22 62 65 66 6f 72 65 52 65 6e 64 65 72 22 2c 22 61 66 74 65 72 48 79 64 72 61 74 65 22 2c 22 61 66 74 65 72 52 65 6e 64 65 72 22 2c 22 72 6f 75 74 65 43 68 61 6e 67 65 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 63 6c 65 61 72 4d 61 72 6b 73 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 29 7b 4f 2e 53 54 26 26 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 61 66 74 65 72 48 79 64 72 61 74 65 22 29 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65 28 22 4e 65 78 74 2e 6a 73 2d 62 65 66 6f 72 65 2d 68 79 64 72 61 74 69 6f 6e 22 2c 22 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 22 2c 22 62 65 66 6f 72 65 52 65 6e 64 65 72 22 29 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (){["beforeRender","afterHydrate","afterRender","routeChange"].forEach(e=>performance.clearMarks(e))}function et(){O.ST&&(performance.mark("afterHydrate"),performance.measure("Next.js-before-hydration","navigationStart","beforeRender"),performance.measure
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 57 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 64 61 74 61 2d 6e 2d 68 72 65 66 5d 22 29 29 2c 74 3d 6e 65 77 20 53 65 74 28 65 2e 6d 61 70 28 65 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 2d 68 72 65 66 22 29 29 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6e 6f 73 63 72 69 70 74 5b 64 61 74 61 2d 6e 2d 63 73 73 5d 22 29 2c 6e 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 2d 63 73 73 22 29 3b 73 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 7b 68 72 65 66 3a 72 2c 74 65 78 74 3a 61 7d 3d 65 3b 69 66 28 21 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (!s)return;let e=W(document.querySelectorAll("style[data-n-href]")),t=new Set(e.map(e=>e.getAttribute("data-n-href"))),r=document.querySelector("noscript[data-n-css]"),n=null==r?void 0:r.getAttribute("data-n-css");s.forEach(e=>{let{href:r,text:a}=e;if(!t.


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              22192.168.2.749728151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC561OUTGET /bbcx/_next/static/chunks/framework-98e6f5bc52a2e411.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1238INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 140643
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"22563-191db8462a0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 10:39:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 9f22ed47-abf4-4f99-ab28-bf71385f39f0
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 259
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053952.244063,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 2017683
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 34 5d 2c 7b 35 32 39 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{52967:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6c 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 74 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 6e 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 75 7d 76 61 72 20 53 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 69 6e 6e 65 72 48 54 4d 4c 20 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 20 73 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=u}var S={};"children dangerouslySetInnerHTML defaultValue defaultChecked innerHTML suppressContentEditableWarning su
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 76 61 72 20 78 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6c 2c 61 3d 53 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 3f 53 5b 6e 5d 3a 6e 75 6c 6c 3b 28 6e 75 6c 6c 21 3d 3d 61 3f 30 21 3d 3d 61 2e 74 79 70 65 3a 72 7c 7c 21 28 32 3c 6e 2e 6c 65 6e 67 74 68 29 7c 7c 22 6f 22 21 3d 3d 6e 5b 30 5d 26 26 22 4f 22 21 3d 3d 6e 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 6e 5b 31 5d 26 26 22 4e 22 21 3d 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n(e){S[e]=new w(e,5,!1,e.toLowerCase(),null,!1,!1)});var x=/[\-:]([a-z])/g;function E(e){return e[1].toUpperCase()}function _(e,n,t,r){var l,a=S.hasOwnProperty(n)?S[n]:null;(null!==a?0!==a.type:r||!(2<n.length)||"o"!==n[0]&&"O"!==n[0]||"n"!==n[1]&&"N"!==n
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 74 72 65 74 63 68 20 66 6f 6e 74 2d 73 74 79 6c 65 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 20 66 6f 6e 74 2d 77 65 69 67 68 74 20 67 6c 79 70 68 2d 6e 61 6d 65 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 20 68 6f 72 69 7a 2d 61 64 76 2d 78 20 68 6f 72 69 7a 2d 6f 72 69 67 69 6e 2d 78 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 20 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 20 6d 61 72 6b 65 72 2d 65 6e 64 20 6d 61 72 6b 65 72 2d 6d 69 64 20 6d 61 72 6b 65 72 2d 73 74 61 72 74 20 6f 76 65 72 6c 69 6e 65 2d 70 6f 73 69 74 69 6f 6e 20 6f 76 65 72 6c 69 6e 65 2d 74 68 69 63 6b 6e 65 73 73 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tretch font-style font-variant font-weight glyph-name glyph-orientation-horizontal glyph-orientation-vertical horiz-adv-x horiz-origin-x image-rendering letter-spacing lighting-color marker-end marker-mid marker-start overline-position overline-thickness
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 31 29 2c 5b 22 73 72 63 22 2c 22 68 72 65 66 22 2c 22 61 63 74 69 6f 6e 22 2c 22 66 6f 72 6d 41 63 74 69 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 30 2c 21 30 29 7d 29 3b 76 61 72 20 43 3d 73 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 50 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 4e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 7a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1),["src","href","action","formAction"].forEach(function(e){S[e]=new w(e,1,!1,e.toLowerCase(),null,!0,!0)});var C=s.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,P=Symbol.for("react.element"),N=Symbol.for("react.portal"),z=Symbol.for("react.fragment"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 29 7b 72 3d 65 7d 65 2e 63 61 6c 6c 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 7d 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 65 28 29 7d 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 6e 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 73 74 61 63 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 6e 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 61 3d 72 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 75 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 31 3c 3d 75 26 26 30 3c 3d 6f 26 26 6c 5b 75 5d 21 3d 3d 61 5b 6f 5d 3b 29 6f 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 75 26 26 30 3c 3d 6f 3b 75 2d 2d 2c 6f 2d 2d 29 69 66 28 6c 5b 75 5d 21 3d 3d 61 5b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){r=e}e.call(n.prototype)}}else{try{throw Error()}catch(e){r=e}e()}}catch(n){if(n&&r&&"string"==typeof n.stack){for(var l=n.stack.split("\n"),a=r.stack.split("\n"),u=l.length-1,o=a.length-1;1<=u&&0<=o&&l[u]!==a[o];)o--;for(;1<=u&&0<=o;u--,o--)if(l[u]!==a[
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 74 3d 6e 2e 67 65 74 56 61 6c 75 65 28 29 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 65 26 26 28 72 3d 4b 28 65 29 3f 65 2e 63 68 65 63 6b 65 64 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 3a 65 2e 76 61 6c 75 65 29 2c 28 65 3d 72 29 21 3d 3d 74 26 26 28 6e 2e 73 65 74 56 61 6c 75 65 28 65 29 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 65 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )return!1;var n=e._valueTracker;if(!n)return!0;var t=n.getValue(),r="";return e&&(r=K(e)?e.checked?"true":"false":e.value),(e=r)!==t&&(n.setValue(e),!0)}function G(e){if(void 0===(e=e||("undefined"!=typeof document?document:void 0)))return null;try{return
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 2c 74 7c 7c 6e 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6e 7d 22 22 21 3d 3d 28 74 3d 65 2e 6e 61 6d 65 29 26 26 28 65 2e 6e 61 6d 65 3d 22 22 29 2c 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 21 21 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 2c 22 22 21 3d 3d 74 26 26 28 65 2e 6e 61 6d 65 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 65 2c 6e 2c 74 29 7b 28 22 6e 75 6d 62 65 72 22 21 3d 3d 6e 7c 7c 47 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 21 3d 3d 65 29 26 26 28 6e 75 6c 6c 3d 3d 74 3f 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 65 2e 5f 77 72 61 70 70 65 72 53 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .initialValue,t||n===e.value||(e.value=n),e.defaultValue=n}""!==(t=e.name)&&(e.name=""),e.defaultChecked=!!e._wrapperState.initialChecked,""!==t&&(e.name=t)}function er(e,n,t){("number"!==n||G(e.ownerDocument)!==e)&&(null==t?e.defaultValue=""+e._wrapperSt
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 63 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 73 76 67 22 3a 72 65 74 75 72 6e 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3b 63 61 73 65 22 6d 61 74 68 22 3a 72 65 74 75 72 6e 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 38 2f 4d 61 74 68 2f 4d 61 74 68 4d 4c 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 66 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !==n&&null!==n&&(e.value=n)}function ec(e){switch(e){case"svg":return"http://www.w3.org/2000/svg";case"math":return"http://www.w3.org/1998/Math/MathML";default:return"http://www.w3.org/1999/xhtml"}}function ef(e,n){return null==e||"http://www.w3.org/1999/
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 74 61 62 53 69 7a 65 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 21 30 2c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 21 30 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 21 30 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 21 30 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 21 30 7d 2c 65 76 3d 5b 22 57 65 62 6b 69 74 22 2c 22 6d 73 22 2c 22 4d 6f 7a 22 2c 22 4f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 65 79 28 65 2c 6e 2c 74 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: city:!0,order:!0,orphans:!0,tabSize:!0,widows:!0,zIndex:!0,zoom:!0,fillOpacity:!0,floodOpacity:!0,stopOpacity:!0,strokeDasharray:!0,strokeDashoffset:!0,strokeMiterlimit:!0,strokeOpacity:!0,strokeWidth:!0},ev=["Webkit","ms","Moz","O"];function ey(e,n,t){re


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              23192.168.2.749737151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC562OUTGET /bbcx/_next/static/chunks/pages/_app-845fa2f3c1a6b4fd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 615410
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"963f2-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 6c4e28a7-5058-4a68-b91a-0c7c7b3305fa
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 10
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053952.244807,VS0,VE6
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 196414
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 5d 2c 7b 39 35 37 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 28 65 29 2c 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 28 6e 2b 72 29 2a 33 2f 34 2d 72 7d 2c 74 2e 74 6f 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 6f 3d 63 28 65 29 2c 61 3d 6f 5b 30 5d 2c 6c 3d 6f 5b 31 5d 2c 73 3d 6e 65 77 20 69 28 28 61 2b 6c 29 2a 33 2f 34 2d 6c 29 2c 75 3d 30 2c 70 3d 6c 3e 30 3f 61 2d 34 3a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{95766:function(e,t){"use strict";t.byteLength=function(e){var t=c(e),n=t[0],r=t[1];return(n+r)*3/4-r},t.toByteArray=function(e){var t,n,o=c(e),a=o[0],l=o[1],s=new i((a+l)*3/4-l),u=0,p=l>0?a-4:
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 33 2c 34 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 46 6c 6f 61 74 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 78 28 65 2c 34 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 69 2e 72 65 61 64 28 74 68 69 73 2c 65 2c 21 31 2c 32 33 2c 34 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 44 6f 75 62 6c 65 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 78 28 65 2c 38 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 69 2e 72 65 61 64 28 74 68 69 73 2c 65 2c 21 30 2c 35 32 2c 38 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 44 6f 75 62 6c 65 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3,4)},l.prototype.readFloatBE=function(e,t){return e>>>=0,t||x(e,4,this.length),i.read(this,e,!1,23,4)},l.prototype.readDoubleLE=function(e,t){return e>>>=0,t||x(e,8,this.length),i.read(this,e,!0,52,8)},l.prototype.readDoubleBE=function(e,t){return e>>>=0
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 2e 63 6c 65 61 72 3d 69 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 6f 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 61 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 6c 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 63 2c 65 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 35 30 38 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 37 37 37 32 29 2e 53 79 6d 62 6f 6c 3b 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 37 39 31 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 37 37 37 32 29 2e 55 69 6e 74 38 41 72 72 61 79 3b 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 39 33 32 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 38 37 36 31 29 28 6e 28 33
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .clear=i,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=l,s.prototype.set=c,e.exports=s},50857:function(e,t,n){var r=n(37772).Symbol;e.exports=r},79162:function(e,t,n){var r=n(37772).Uint8Array;e.exports=r},93215:function(e,t,n){var r=n(38761)(n(3
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 62 3d 73 28 6c 29 2c 78 3d 63 3b 28 72 26 26 78 28 6e 65 77 20 72 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 31 29 29 29 21 3d 68 7c 7c 69 26 26 78 28 6e 65 77 20 69 29 21 3d 75 7c 7c 6f 26 26 78 28 6f 2e 72 65 73 6f 6c 76 65 28 29 29 21 3d 70 7c 7c 61 26 26 78 28 6e 65 77 20 61 29 21 3d 64 7c 7c 6c 26 26 78 28 6e 65 77 20 6c 29 21 3d 66 29 26 26 28 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 28 65 29 2c 6e 3d 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 74 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3a 76 6f 69 64 20 30 2c 72 3d 6e 3f 73 28 6e 29 3a 22 22 3b 69 66 28 72 29 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 67 3a 72 65 74 75 72 6e 20 68 3b 63 61 73 65 20 76 3a 72 65 74 75 72 6e 20 75 3b 63 61 73 65 20 6d 3a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: b=s(l),x=c;(r&&x(new r(new ArrayBuffer(1)))!=h||i&&x(new i)!=u||o&&x(o.resolve())!=p||a&&x(new a)!=d||l&&x(new l)!=f)&&(x=function(e){var t=c(e),n="[object Object]"==t?e.constructor:void 0,r=n?s(n):"";if(r)switch(r){case g:return h;case v:return u;case m:
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 35 37 35 37 33 29 7d 5d 29 7d 2c 35 37 35 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 36 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 32 33 32 32 29 2c 69 3d 6e 28 31 32 30 34 31 29 2c 6f 3d 6e 2e 6e 28 69 29 2c 61 3d 6e 28 33 32 35 35 29 2c 6c 3d 6e 28 32 37 38 34 29 3b 6c 65 74 20 63 3d 65 3d 3e 7b 6c 65 74 7b 72 6f 75 74 65 72 3a 74 2c 6e 61 6d 65 73 70 61 63 65 3a 6e 7d 3d 65 3b 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 70 61 67 65 4c 6f 61 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(){return n(57573)}])},57573:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return e6}});var r=n(52322),i=n(12041),o=n.n(i),a=n(3255),l=n(2784);let c=e=>{let{router:t,namespace:n}=e;(0,l.useEffect)(()=>{var e;if(null===(e=t.pageLoad
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 74 65 50 75 62 6c 69 73 68 65 64 3a 63 2c 64 61 74 65 4d 6f 64 69 66 69 65 64 3a 73 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6f 2c 68 65 61 64 6c 69 6e 65 3a 69 2c 69 6d 61 67 65 3a 7b 22 40 74 79 70 65 22 3a 22 49 6d 61 67 65 4f 62 6a 65 63 74 22 2c 77 69 64 74 68 3a 31 30 32 34 2c 68 65 69 67 68 74 3a 35 37 36 2c 75 72 6c 3a 70 7d 2c 74 68 75 6d 62 6e 61 69 6c 55 72 6c 3a 70 2c 6d 61 69 6e 45 6e 74 69 74 79 4f 66 50 61 67 65 3a 74 2c 61 75 74 68 6f 72 3a 6c 3f 5b 7b 22 40 74 79 70 65 22 3a 22 50 65 72 73 6f 6e 22 2c 6e 61 6d 65 3a 6c 7d 5d 3a 57 7d 7d 2c 65 6e 3d 28 65 2c 74 29 3d 3e 7b 76 61 72 20 6e 2c 72 3b 6c 65 74 7b 69 6e 64 65 78 49 6d 61 67 65 3a 69 2c 76 69 64 65 6f 4d 65 74 61 64 61 74 61 3a 6f 7d 3d 68 28 29 28 74 2c 7b 7d 29 2c 61 3d 7b 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tePublished:c,dateModified:s,description:o,headline:i,image:{"@type":"ImageObject",width:1024,height:576,url:p},thumbnailUrl:p,mainEntityOfPage:t,author:l?[{"@type":"Person",name:l}]:W}},en=(e,t)=>{var n,r;let{indexImage:i,videoMetadata:o}=h()(t,{}),a={im
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 6e 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 5c 6e 20 20 7d 5c 6e 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 5c 6e 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 42 42 43 20 52 65 69 74 68 20 53 65 72 69 66 27 3b 5c 6e 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2c 22 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 5c 6e 20 20 20 20 20 20 20 20 20 75 72 6c 28 22 2c 22 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 5c 6e 20 20 7d 5c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n font-display: swap;\n font-weight: 500;\n }\n @font-face {\n font-family: 'BBC Reith Serif';\n src: url(",") format('woff2'),\n url(",") format('woff');\n font-display: swap;\n font-style: italic;\n font-weight: 500;\n }\
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 63 72 69 70 74 69 6f 6e 22 3a 22 63 6f 6c 6f 72 20 6f 66 20 74 65 78 74 20 69 6e 20 73 74 61 74 75 73 20 62 61 72 20 6f 6e 20 69 6e 76 65 72 73 65 22 7d 2c 22 62 67 22 3a 7b 22 76 61 6c 75 65 22 3a 22 23 30 30 30 30 30 30 22 2c 22 74 79 70 65 22 3a 22 63 6f 6c 6f 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 73 74 61 74 75 73 20 62 61 72 20 62 67 20 6f 6e 20 69 6e 76 65 72 73 65 22 7d 7d 2c 22 62 67 22 3a 7b 22 76 61 6c 75 65 22 3a 22 23 66 66 66 66 66 66 22 2c 22 74 79 70 65 22 3a 22 63 6f 6c 6f 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 73 74 61 74 75 73 20 62 61 72 20 62 67 20 64 65 66 61 75 6c 74 22 7d 7d 2c 22 6c 69 73 74 54 69 6c 65 22 3a 7b 22 62 67 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 23 66 66 66
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cription":"color of text in status bar on inverse"},"bg":{"value":"#000000","type":"color","description":"status bar bg on inverse"}},"bg":{"value":"#ffffff","type":"color","description":"status bar bg default"}},"listTile":{"bg":{"default":{"value":"#fff
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 6c 6c 4e 61 76 20 74 65 78 74 20 70 72 65 73 73 65 64 20 73 74 61 74 65 22 7d 2c 22 64 65 66 61 75 6c 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 23 30 30 30 30 30 30 22 2c 22 74 79 70 65 22 3a 22 63 6f 6c 6f 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 66 75 6c 6c 4e 61 76 20 74 65 78 74 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 22 7d 7d 2c 22 64 69 76 69 64 65 72 22 3a 7b 22 62 6f 74 74 6f 6d 22 3a 7b 22 76 61 6c 75 65 22 3a 22 23 61 66 62 31 62 34 22 2c 22 74 79 70 65 22 3a 22 63 6f 6c 6f 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 64 69 76 69 64 65 72 20 62 6f 74 74 6f 6d 20 63 6f 6c 6f 75 72 22 7d 2c 22 64 65 66 61 75 6c 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 23 65 36 65 38 65 61 22 2c 22 74 79 70 65 22 3a 22 63 6f 6c 6f 72 22 2c 22 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: llNav text pressed state"},"default":{"value":"#000000","type":"color","description":"fullNav text default state"}},"divider":{"bottom":{"value":"#afb1b4","type":"color","description":"divider bottom colour"},"default":{"value":"#e6e8ea","type":"color","d
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC16384INData Raw: 63 72 69 70 74 69 6f 6e 22 3a 22 66 6f 6e 74 20 73 74 79 6c 65 20 66 6f 72 20 6c 69 73 74 20 74 69 6c 65 73 20 28 6d 6f 72 65 20 6d 65 6e 75 29 22 7d 7d 2c 22 6d 65 64 69 75 6d 22 3a 7b 22 62 70 53 6d 61 6c 6c 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 42 42 43 20 52 65 69 74 68 20 53 65 72 69 66 22 2c 22 66 6f 6e 74 57 65 69 67 68 74 22 3a 22 42 6f 6c 64 22 2c 22 6c 69 6e 65 48 65 69 67 68 74 22 3a 32 32 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 31 38 2c 22 70 61 72 61 67 72 61 70 68 53 70 61 63 69 6e 67 22 3a 30 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 22 3a 22 6e 6f 6e 65 22 2c 22 74 65 78 74 43 61 73 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 74 79 70 65 22 3a 22 74 79 70 6f 67 72 61 70 68 79 22 2c 22 64 65 73 63 72 69 70
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cription":"font style for list tiles (more menu)"}},"medium":{"bpSmall":{"value":{"fontFamily":"BBC Reith Serif","fontWeight":"Bold","lineHeight":22,"fontSize":18,"paragraphSpacing":0,"textDecoration":"none","textCase":"none"},"type":"typography","descrip


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              24192.168.2.749738151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC555OUTGET /bbcx/_next/static/chunks/348-04de8fc0e06c45f2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1237INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 93145
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"16bd9-191db8462a0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 10:39:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: ac3445e8-bb2b-417c-9666-940bca328821
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 984
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 3
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053952.245208,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 2017602
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 38 5d 2c 7b 31 35 33 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 7b 6c 65 73 73 54 68 61 6e 58 53 65 63 6f 6e 64 73 3a 7b 6f 6e 65 3a 22 6c 65 73 73 20 74 68 61 6e 20 61 20 73 65 63 6f 6e 64 22 2c 6f 74 68 65 72 3a 22 6c 65 73 73 20 74 68 61 6e 20 7b 7b 63 6f 75 6e 74 7d 7d 20 73 65 63 6f 6e 64 73 22 7d 2c 78 53 65 63 6f 6e 64 73 3a 7b 6f 6e 65 3a 22 31 20 73 65 63 6f 6e 64 22 2c 6f 74 68 65 72 3a 22 7b 7b 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[348],{15344:function(e,t,n){"use strict";n.d(t,{Z:function(){return c}});var r,o={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{co
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 3a 6d 6d 3a 73 73 20 61 20 7a 7a 7a 7a 22 2c 6c 6f 6e 67 3a 22 68 3a 6d 6d 3a 73 73 20 61 20 7a 22 2c 6d 65 64 69 75 6d 3a 22 68 3a 6d 6d 3a 73 73 20 61 22 2c 73 68 6f 72 74 3a 22 68 3a 6d 6d 20 61 22 7d 2c 64 65 66 61 75 6c 74 57 69 64 74 68 3a 22 66 75 6c 6c 22 7d 29 2c 64 61 74 65 54 69 6d 65 3a 69 28 7b 66 6f 72 6d 61 74 73 3a 7b 66 75 6c 6c 3a 22 7b 7b 64 61 74 65 7d 7d 20 27 61 74 27 20 7b 7b 74 69 6d 65 7d 7d 22 2c 6c 6f 6e 67 3a 22 7b 7b 64 61 74 65 7d 7d 20 27 61 74 27 20 7b 7b 74 69 6d 65 7d 7d 22 2c 6d 65 64 69 75 6d 3a 22 7b 7b 64 61 74 65 7d 7d 2c 20 7b 7b 74 69 6d 65 7d 7d 22 2c 73 68 6f 72 74 3a 22 7b 7b 64 61 74 65 7d 7d 2c 20 7b 7b 74 69 6d 65 7d 7d 22 7d 2c 64 65 66 61 75 6c 74 57 69 64 74 68 3a 22 66 75 6c 6c 22 7d 29 7d 2c 75 3d 7b 6c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :mm:ss a zzzz",long:"h:mm:ss a z",medium:"h:mm:ss a",short:"h:mm a"},defaultWidth:"full"}),dateTime:i({formats:{full:"{{date}} 'at' {{time}}",long:"{{date}} 'at' {{time}}",medium:"{{date}}, {{time}}",short:"{{date}}, {{time}}"},defaultWidth:"full"})},u={l
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 3f 72 2e 76 61 6c 75 65 43 61 6c 6c 62 61 63 6b 28 6e 29 3a 6e 2c 72 65 73 74 3a 74 2e 73 6c 69 63 65 28 75 2e 6c 65 6e 67 74 68 29 7d 7d 7d 76 61 72 20 63 3d 7b 63 6f 64 65 3a 22 65 6e 2d 55 53 22 2c 66 6f 72 6d 61 74 44 69 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 6f 5b 65 5d 3b 72 65 74 75 72 6e 28 72 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 31 3d 3d 3d 74 3f 69 2e 6f 6e 65 3a 69 2e 6f 74 68 65 72 2e 72 65 70 6c 61 63 65 28 22 7b 7b 63 6f 75 6e 74 7d 7d 22 2c 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 2e 61 64 64 53 75 66 66 69 78 29 3f 6e 2e 63 6f 6d 70 61 72 69 73 6f 6e 26 26 6e 2e 63 6f 6d 70 61 72 69 73 6f 6e 3e 30 3f 22 69 6e 20 22 2b 72 3a 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?r.valueCallback(n):n,rest:t.slice(u.length)}}}var c={code:"en-US",formatDistance:function(e,t,n){var r,i=o[e];return(r="string"==typeof i?i:1===t?i.one:i.other.replace("{{count}}",t.toString()),null!=n&&n.addSuffix)?n.comparison&&n.comparison>0?"in "+r:r
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 76 61 6c 75 65 73 3a 7b 6e 61 72 72 6f 77 3a 7b 61 6d 3a 22 61 22 2c 70 6d 3a 22 70 22 2c 6d 69 64 6e 69 67 68 74 3a 22 6d 69 22 2c 6e 6f 6f 6e 3a 22 6e 22 2c 6d 6f 72 6e 69 6e 67 3a 22 6d 6f 72 6e 69 6e 67 22 2c 61 66 74 65 72 6e 6f 6f 6e 3a 22 61 66 74 65 72 6e 6f 6f 6e 22 2c 65 76 65 6e 69 6e 67 3a 22 65 76 65 6e 69 6e 67 22 2c 6e 69 67 68 74 3a 22 6e 69 67 68 74 22 7d 2c 61 62 62 72 65 76 69 61 74 65 64 3a 7b 61 6d 3a 22 41 4d 22 2c 70 6d 3a 22 50 4d 22 2c 6d 69 64 6e 69 67 68 74 3a 22 6d 69 64 6e 69 67 68 74 22 2c 6e 6f 6f 6e 3a 22 6e 6f 6f 6e 22 2c 6d 6f 72 6e 69 6e 67 3a 22 6d 6f 72 6e 69 6e 67 22 2c 61 66 74 65 72 6e 6f 6f 6e 3a 22 61 66 74 65 72 6e 6f 6f 6e 22 2c 65 76 65 6e 69 6e 67 3a 22 65 76 65 6e 69 6e 67 22 2c 6e 69 67 68 74 3a 22 6e 69 67
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: values:{narrow:{am:"a",pm:"p",midnight:"mi",noon:"n",morning:"morning",afternoon:"afternoon",evening:"evening",night:"night"},abbreviated:{am:"AM",pm:"PM",midnight:"midnight",noon:"noon",morning:"morning",afternoon:"afternoon",evening:"evening",night:"nig
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 72 6f 77 3a 2f 5e 28 62 7c 61 29 2f 69 2c 61 62 62 72 65 76 69 61 74 65 64 3a 2f 5e 28 62 5c 2e 3f 5c 73 3f 63 5c 2e 3f 7c 62 5c 2e 3f 5c 73 3f 63 5c 2e 3f 5c 73 3f 65 5c 2e 3f 7c 61 5c 2e 3f 5c 73 3f 64 5c 2e 3f 7c 63 5c 2e 3f 5c 73 3f 65 5c 2e 3f 29 2f 69 2c 77 69 64 65 3a 2f 5e 28 62 65 66 6f 72 65 20 63 68 72 69 73 74 7c 62 65 66 6f 72 65 20 63 6f 6d 6d 6f 6e 20 65 72 61 7c 61 6e 6e 6f 20 64 6f 6d 69 6e 69 7c 63 6f 6d 6d 6f 6e 20 65 72 61 29 2f 69 7d 2c 64 65 66 61 75 6c 74 4d 61 74 63 68 57 69 64 74 68 3a 22 77 69 64 65 22 2c 70 61 72 73 65 50 61 74 74 65 72 6e 73 3a 7b 61 6e 79 3a 5b 2f 5e 62 2f 69 2c 2f 5e 28 61 7c 63 29 2f 69 5d 7d 2c 64 65 66 61 75 6c 74 50 61 72 73 65 57 69 64 74 68 3a 22 61 6e 79 22 7d 29 2c 71 75 61 72 74 65 72 3a 6c 28 7b 6d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: row:/^(b|a)/i,abbreviated:/^(b\.?\s?c\.?|b\.?\s?c\.?\s?e\.?|a\.?\s?d\.?|c\.?\s?e\.?)/i,wide:/^(before christ|before common era|anno domini|common era)/i},defaultMatchWidth:"wide",parsePatterns:{any:[/^b/i,/^(a|c)/i]},defaultParseWidth:"any"}),quarter:l({m
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 29 29 2f 69 2c 61 6e 79 3a 2f 5e 28 5b 61 70 5d 5c 2e 3f 5c 73 3f 6d 5c 2e 3f 7c 6d 69 64 6e 69 67 68 74 7c 6e 6f 6f 6e 7c 28 69 6e 20 74 68 65 7c 61 74 29 20 28 6d 6f 72 6e 69 6e 67 7c 61 66 74 65 72 6e 6f 6f 6e 7c 65 76 65 6e 69 6e 67 7c 6e 69 67 68 74 29 29 2f 69 7d 2c 64 65 66 61 75 6c 74 4d 61 74 63 68 57 69 64 74 68 3a 22 61 6e 79 22 2c 70 61 72 73 65 50 61 74 74 65 72 6e 73 3a 7b 61 6e 79 3a 7b 61 6d 3a 2f 5e 61 2f 69 2c 70 6d 3a 2f 5e 70 2f 69 2c 6d 69 64 6e 69 67 68 74 3a 2f 5e 6d 69 2f 69 2c 6e 6f 6f 6e 3a 2f 5e 6e 6f 2f 69 2c 6d 6f 72 6e 69 6e 67 3a 2f 6d 6f 72 6e 69 6e 67 2f 69 2c 61 66 74 65 72 6e 6f 6f 6e 3a 2f 61 66 74 65 72 6e 6f 6f 6e 2f 69 2c 65 76 65 6e 69 6e 67 3a 2f 65 76 65 6e 69 6e 67 2f 69 2c 6e 69 67 68 74 3a 2f 6e 69 67 68 74 2f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ))/i,any:/^([ap]\.?\s?m\.?|midnight|noon|(in the|at) (morning|afternoon|evening|night))/i},defaultMatchWidth:"any",parsePatterns:{any:{am:/^a/i,pm:/^p/i,midnight:/^mi/i,noon:/^no/i,morning:/morning/i,afternoon:/afternoon/i,evening:/evening/i,night:/night/
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 35 29 2c 69 3d 6e 28 36 36 37 30 30 29 2c 61 3d 6e 28 39 31 33 31 30 29 2c 75 3d 6e 28 34 32 37 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 28 30 2c 6f 2e 5a 29 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 74 3d 28 30 2c 69 2e 5a 29 28 65 29 2c 6e 3d 74 2e 67 65 74 55 54 43 44 61 79 28 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 55 54 43 44 61 74 65 28 74 2e 67 65 74 55 54 43 44 61 74 65 28 29 2d 28 28 6e 3c 31 3f 37 3a 30 29 2b 6e 2d 31 29 29 2c 74 2e 73 65 74 55 54 43 48 6f 75 72 73 28 30 2c 30 2c 30 2c 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 28 30 2c 6f 2e 5a 29 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 74 3d 28 30 2c 69 2e 5a 29 28 65 29 2c 6e 3d 74 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5),i=n(66700),a=n(91310),u=n(42765);function s(e){(0,o.Z)(1,arguments);var t=(0,i.Z)(e),n=t.getUTCDay();return t.setUTCDate(t.getUTCDate()-((n<1?7:0)+n-1)),t.setUTCHours(0,0,0,0),t}function l(e){(0,o.Z)(1,arguments);var t=(0,i.Z)(e),n=t.getUTCFullYear(),r
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 3d 6c 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 66 69 72 73 74 57 65 65 6b 43 6f 6e 74 61 69 6e 73 44 61 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 67 2e 66 69 72 73 74 57 65 65 6b 43 6f 6e 74 61 69 6e 73 44 61 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6e 75 6c 6c 3d 3d 3d 28 70 3d 67 2e 6c 6f 63 61 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 68 3d 70 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 66 69 72 73 74 57 65 65 6b 43 6f 6e 74 61 69 6e 73 44 61 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 31 29 3b 69 66 28 21 28 62 3e 3d 31 26 26 62 3c 3d 37 29 29 74 68 72 6f 77 20 52 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =l.options)||void 0===f?void 0:f.firstWeekContainsDate)&&void 0!==a?a:g.firstWeekContainsDate)&&void 0!==r?r:null===(p=g.locale)||void 0===p?void 0:null===(h=p.options)||void 0===h?void 0:h.firstWeekContainsDate)&&void 0!==n?n:1);if(!(b>=1&&b<=7))throw Ra
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 70 6d 3a 22 70 6d 22 2c 6d 69 64 6e 69 67 68 74 3a 22 6d 69 64 6e 69 67 68 74 22 2c 6e 6f 6f 6e 3a 22 6e 6f 6f 6e 22 2c 6d 6f 72 6e 69 6e 67 3a 22 6d 6f 72 6e 69 6e 67 22 2c 61 66 74 65 72 6e 6f 6f 6e 3a 22 61 66 74 65 72 6e 6f 6f 6e 22 2c 65 76 65 6e 69 6e 67 3a 22 65 76 65 6e 69 6e 67 22 2c 6e 69 67 68 74 3a 22 6e 69 67 68 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 3e 30 3f 22 2d 22 3a 22 2b 22 2c 72 3d 4d 61 74 68 2e 61 62 73 28 65 29 2c 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 36 30 29 2c 69 3d 72 25 36 30 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 69 3f 6e 2b 53 74 72 69 6e 67 28 6f 29 3a 6e 2b 53 74 72 69 6e 67 28 6f 29 2b 28 74 7c 7c 22 22 29 2b 70 28 69 2c 32 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pm:"pm",midnight:"midnight",noon:"noon",morning:"morning",afternoon:"afternoon",evening:"evening",night:"night"};function y(e,t){var n=e>0?"-":"+",r=Math.abs(e),o=Math.floor(r/60),i=r%60;return 0===i?n+String(o):n+String(o)+(t||"")+p(i,2)}function g(e,t){
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1378INData Raw: 65 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2b 31 29 2f 33 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 71 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 72 29 3b 63 61 73 65 22 71 71 22 3a 72 65 74 75 72 6e 20 70 28 72 2c 32 29 3b 63 61 73 65 22 71 6f 22 3a 72 65 74 75 72 6e 20 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 72 2c 7b 75 6e 69 74 3a 22 71 75 61 72 74 65 72 22 7d 29 3b 63 61 73 65 22 71 71 71 22 3a 72 65 74 75 72 6e 20 6e 2e 71 75 61 72 74 65 72 28 72 2c 7b 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 3b 63 61 73 65 22 71 71 71 71 71 22 3a 72 65 74 75 72 6e 20 6e 2e 71 75 61 72 74 65 72 28 72 2c 7b 77 69 64 74 68 3a 22 6e 61 72 72 6f 77 22 2c 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.getUTCMonth()+1)/3);switch(t){case"q":return String(r);case"qq":return p(r,2);case"qo":return n.ordinalNumber(r,{unit:"quarter"});case"qqq":return n.quarter(r,{width:"abbreviated",context:"standalone"});case"qqqqq":return n.quarter(r,{width:"narrow",con


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              25192.168.2.749732104.18.65.574432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC545OUTGET /public/4621041136/s/bbcx_prod.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: LxzDtOGRErrdy1m7MZERgggQ1Hi0/f4Aib3DYiF3P/9onAYlgiWCLzmmJebXwhwWGv4mZ6zvt7w=
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: R93KDS6PP87K8FQA
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 21 Sep 2024 10:32:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a751eba38fca9faca05350b30153da56"
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-revision: 196
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: o9VrPnmnhn1BTQAsxzoihYwik06E6i5t
                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 234
                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cd608d18e143344-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC458INData Raw: 37 63 30 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 37 30 36 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c09/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={7062:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 2c 43 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 50 3d 22 53 68 61 72 70 22 2c 4d 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 56 3d 22 5a 65 62 72 61 22 2c 46 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 6a 28 74 29 2e 69 6e 64 65 78 4f 66 28 6a 28 6e 29 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 20 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 28 3f 3a 62
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant |iemobile|slim)(?:b
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32 33 34 35 45 78 70 6c 6f 72 65 72 29 5b 5c 2f 20 5d 3f 28 5b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: us|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2345Explorer)[\/ ]?([
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69 2c 2f 28 66 69 72 65 66 6f 78 29 5c 2f 28 5b 5c 77 5c 2e 5d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i,/(firefox)\/([\w\.]
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29 5d 2f 69 2c 2f 5c 62 28 6e 65 78 75 73 20 36 70 7c 5c 77 7b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,P],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,k],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\)]/i,/\b(nexus 6p|\w{
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 52 5d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /i],[f,[v,N],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(pixel c)\b/i],[f,[v,R]
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74 29 3b 20 28 6c 75 6d 69 61 5b 5c 77 20 5d 2b 29 2f 69 2c 2f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft); (lumia[\w ]+)/i,/
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 70 68 2d 31 29 20 2f 69 5d 2c 5b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d,m]],[/\b(ph-1) /i],[
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC1369INData Raw: 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 44 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 67 6c 61 73 73 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,M],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,D],[d,g]],[/((pebble))app/i],[v,f,[d,y]],[/droid.+; (glass)


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              26192.168.2.74974413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145912Z-15767c5fc55jdxmppy6cmd24bn0000000500000000003bek
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              27192.168.2.74974513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145912Z-15767c5fc55gq5fmm10nm5qqr80000000crg00000000mxpt
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              28192.168.2.74974613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145913Z-15767c5fc55gs96cphvgp5f5vc0000000cg000000000t3b2
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              29192.168.2.749748151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC555OUTGET /bbcx/_next/static/chunks/203-a3f33799f336b868.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1245INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 529161
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"81309-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: ef7ad6de-65c7-4513-bc72-e9937080203e
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1274
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053953.163466,VS0,VE3
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 878053
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 33 5d 2c 7b 33 36 31 37 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 58 7d 7d 29 3b 76 61 72 20 69 3d 65 28 35 32 33 32 32 29 2c 72 3d 65 28 32 37 38 34 29 2c 6f 3d 65 28 34 31 30 33 34 29 2c 63 3d 65 28 34 30 34 38 38 29 2c 75 3d 65 28 36 38 33 32 39 29 2c 6c 3d 65 28 35 34 39 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 5b 2c 6e 5d 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6c 2e 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 64 3d 65 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{36170:function(n,t,e){e.d(t,{Z:function(){return nX}});var i=e(52322),r=e(2784),o=e(41034),c=e(40488),u=e(68329),l=e(549),a=function(){let[,n]=(0,r.useContext)(l.t);return n},d=e(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 78 3b 5c 6e 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 5c 6e 20 20 20 20 63 6f 6c 75 6d 6e 2d 67 61 70 3a 20 34 70 78 3b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 34 34 70 78 3b 5c 6e 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 20 20 22 2c 22 3b 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 75 6e 73 65 74 3b 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x;\n flex-direction: row;\n column-gap: 4px;\n height: 44px;\n align-items: center;\n ",";\n text-decoration: none;\n cursor: pointer;\n color: unset;\n "]);return P=function(){return n},n}function T(){let n=(0,x.Z)(["\n ","\n"])
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 74 6f 22 2c 22 61 75 74 6f 22 2c 22 61 75 74 6f 22 2c 22 61 75 74 6f 22 2c 22 61 75 74 6f 22 5d 2c 24 70 61 64 64 69 6e 67 3a 5b 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 5d 2c 24 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 61 72 74 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 61 75 64 69 6f 2d 65 70 69 73 6f 64 65 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 73 29 28 66 2e 56 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 61 75 64 69 6f 2d 65 70 69 73 6f 64 65 2d 64 65 74 61 69 6c 73 2d 62 75 74 74 6f 6e 73 22 2c 24 63 6f 6c 75 6d 6e 73 3a 5b 22 72 65 70 65 61 74 28 33
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: to","auto","auto","auto","auto"],$padding:["0 16px","0 16px","0 16px","0 16px","0 16px","0 16px"],$alignItems:"start","data-testid":"audio-episode-details-wrapper",children:[(0,i.jsxs)(f.V,{"data-testid":"audio-episode-details-buttons",$columns:["repeat(3
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 4d 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 2c 74 29 29 2c 63 26 26 28 30 2c 69 2e 6a 73 78 73 29 28 68 2e 5a 2c 7b 68 72 65 66 3a 63 2c 73 74 79 6c 65 64 41 6e 63 68 6f 72 3a 24 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 70 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 53 65 65 20 6d 6f 72 65 20 65 70 69 73 6f 64 65 73 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 6e 61 6d 65 3a 22 61 72 72 6f 77 73 3a 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 3b 76 61 72 20 44 3d 65 28 37 33 33 34 39 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 32 34
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =>(0,i.jsx)(M,{children:n},t)),c&&(0,i.jsxs)(h.Z,{href:c,styledAnchor:$,children:[(0,i.jsx)("p",{children:"See more episodes"}),(0,i.jsx)(m.Z,{name:"arrows:chevron-right"})]})]})]})]})};var D=e(73349);function z(){let n=(0,x.Z)(["\n width: calc(100% - 24
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 62 61 73 65 6c 69 6e 65 3b 5c 6e 5c 6e 20 20 20 20 22 2c 22 3b 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 56 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 5c 6e 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: baseline;\n\n ",";\n "]);return V=function(){return n},n}function R(){let n=(0,x.Z)(["\n ",";\n"]);return R=function(){return n},n}function H(){let n=(0,x.Z)(["\n position: absolute;\n height: auto;\n display: flex;\n justify-cont
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 6d 65 64 20 77 69 74 68 20 64 65 73 69 67 6e 20 74 65 61 6d 5c 6e 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 63 61 6c 63 28 2d 33 38 38 70 78 20 2b 20 28 31 30 30 25 20 2d 20 37 32 32 70 78 29 20 2f 20 32 20 2b 20 31 34 32 70 78 20 2d 20 36 30 70 78 29 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 55 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 22 5d 29 3b 72 65 74 75 72 6e 20 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 3b 5c 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: med with design team\n left: calc(-388px + (100% - 722px) / 2 + 142px - 60px);\n\n ",";\n "]);return U=function(){return n},n}function X(){let n=(0,x.Z)([""]);return X=function(){return n},n}function J(){let n=(0,x.Z)(["\n ",";\n
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 63 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 20 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 75 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (){return n},n}function no(){let n=(0,x.Z)(["\n ",";\n"]);return no=function(){return n},n}function nc(){let n=(0,x.Z)(["\n text-align: left;\n\n ",";\n ",";\n "]);return nc=function(){return n},n}function nu(){let n=(0,x.Z)(["\
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 28 55 28 29 2c 74 2c 28 30 2c 5a 2e 64 29 28 28 30 2c 76 2e 69 76 29 28 46 28 29 29 2c 22 67 72 6f 75 70 33 22 29 29 3a 28 30 2c 76 2e 69 76 29 28 58 28 29 29 7d 29 2c 6e 6d 3d 28 30 2c 76 2e 5a 50 29 28 6e 68 29 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 35 62 30 62 34 31 62 2d 36 22 7d 29 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 37 37 38 33 30 66 33 61 2d 36 22 7d 29 28 4b 28 29 2c 6e 3d 3e 7b 6c 65 74 7b 24 69 6d 67 55 72 6c 3a 74 7d 3d 6e 3b 72 65 74 75 72 6e 28 30 2c 76 2e 69 76 29 28 51 28 29 2c 74 26 26 28 30 2c 5a 2e 64 29 28 28 30 2c 76 2e 69 76 29 28 71 28 29 2c 74 29 2c 22 67 72 6f 75 70 33 22 29 29 7d 29 2c 6e 78 3d 76 2e 5a 50 2e 68 32 2e 77 69 74 68
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (U(),t,(0,Z.d)((0,v.iv)(F()),"group3")):(0,v.iv)(X())}),nm=(0,v.ZP)(nh).withConfig({componentId:"sc-15b0b41b-6"}).withConfig({componentId:"sc-77830f3a-6"})(K(),n=>{let{$imgUrl:t}=n;return(0,v.iv)(Q(),t&&(0,Z.d)((0,v.iv)(q(),t),"group3"))}),nx=v.ZP.h2.with
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 6f 70 57 72 61 70 70 65 72 53 74 79 6c 65 64 22 2c 61 75 64 69 6f 45 70 69 73 6f 64 65 47 75 69 64 61 6e 63 65 54 65 78 74 3a 22 61 75 64 69 6f 45 70 69 73 6f 64 65 47 75 69 64 61 6e 63 65 54 65 78 74 22 7d 3b 76 61 72 20 6e 77 3d 65 28 36 32 38 39 33 29 2c 6e 79 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 31 30 3b 72 65 74 75 72 6e 20 69 3d 3e 7b 6c 65 74 5b 7b 74 61 72 67 65 74 3a 72 2c 63 6f 6e 74 65 6e 74 52 65 63 74 3a 6f 7d 5d 3d 69 2c 7b 63 68 69 6c 64 72 65 6e 3a 63 7d 3d 72 2c 7b 77 69 64 74 68 3a 75 7d 3d 6f 2c 6c 3d 41 72 72 61 79 2e 66 72 6f 6d 28 63 29 2c 61 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: opWrapperStyled",audioEpisodeGuidanceText:"audioEpisodeGuidanceText"};var nw=e(62893),ny=function(n,t){let e=arguments.length>2&&void 0!==arguments[2]?arguments[2]:10;return i=>{let[{target:r,contentRect:o}]=i,{children:c}=r,{width:u}=o,l=Array.from(c),a=
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 20 42 75 74 74 6f 6e 20 77 69 74 68 20 74 65 78 74 2d 73 68 61 64 6f 77 20 74 6f 20 61 76 6f 69 64 20 6a 75 6d 70 73 2e 2e 2e 5c 6e 20 20 20 20 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 75 6e 73 65 74 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 7d 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 50 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6e 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 54 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 78 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Button with text-shadow to avoid jumps...\n text-shadow: unset;\n }\n }\n "]);return nk=function(){return n},n}function nP(){let n=(0,x.Z)(["\n ","\n"]);return nP=function(){return n},n}function nT(){let n=(0,x.Z)(["\n color: #fff;\n


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              30192.168.2.74974713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145913Z-15767c5fc55qkvj6n60pxm9mbw00000001rg00000000tgx7
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              31192.168.2.749749151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC577OUTGET /bbcx/_next/static/chunks/pages/%5B%5B...slug%5D%5D-11b30dd60b9e6bd0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10053
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"2745-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 4b8e589b-7806-4f7e-a5a0-fcc74fa038d4
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 24
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 17
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053953.228614,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 877626
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 30 2c 35 35 33 5d 2c 7b 32 39 30 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 72 3d 61 28 38 35 32 34 36 29 2c 6e 3d 61 28 36 32 30 33 34 29 2c 6c 3d 61 28 33 36 30 36 30 29 2c 6f 3d 61 28 39 33 37 34 36 29 2c 69 3d 61 28 35 36 39 37 34 29 2c 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 6f 28 61 29 26 26 28 61 3d 76 6f 69 64 20 30 29 2c 6f 28 65 29 3f 72 28 65 2c 6e 28 74 2c 31 2c 6f 2c 21 30 29 2c 76 6f 69 64 20 30 2c 61 29 3a 5b 5d 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 31 39 33 33 35
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[120,553],{29036:function(e,t,a){var r=a(85246),n=a(62034),l=a(36060),o=a(93746),i=a(56974),u=l(function(e,t){var a=i(t);return o(a)&&(a=void 0),o(e)?r(e,n(t,1,o,!0),void 0,a):[]});e.exports=u},19335
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 6c 65 64 3a 21 30 7d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 61 29 7b 6c 65 74 5b 2c 72 2c 6e 5d 3d 65 2c 6c 3d 7b 2e 2e 2e 70 28 29 28 6e 29 3f 7b 73 69 7a 65 3a 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3a 7b 7d 2c 2e 2e 2e 70 28 29 28 72 29 3f 7b 70 61 67 65 3a 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3a 7b 7d 7d 3b 74 26 26 61 26 26 61 77 61 69 74 20 28 30 2c 53 2e 6a 29 28 61 29 3b 6c 65 74 7b 64 61 74 61 3a 7b 64 61 74 61 3a 6f 2c 2e 2e 2e 69 7d 7d 3d 61 77 61 69 74 20 28 30 2c 62 2e 5a 29 28 78 2c 7b 63 61 63 68 65 3a 22 6e 6f 2d 63 61 63 68 65 22 2c 70 61 72 61 6d 73 3a 6c 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 2e 2e 2e 6b 7d 29 3b 72 65 74 75 72 6e 7b 64 61 74 61 3a 6f 2e 6d 61 70 28 77 2e 56 29 2c 2e 2e 2e 69 7d 7d 61 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: led:!0};async function y(e,t,a){let[,r,n]=e,l={...p()(n)?{size:n.toString()}:{},...p()(r)?{page:r.toString()}:{}};t&&a&&await (0,S.j)(a);let{data:{data:o,...i}}=await (0,b.Z)(x,{cache:"no-cache",params:l,method:"GET",...k});return{data:o.map(w.V),...i}}as
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 74 7b 71 75 65 72 79 3a 65 7d 3d 28 30 2c 43 2e 75 73 65 52 6f 75 74 65 72 29 28 29 2c 7b 73 6c 75 67 3a 74 7d 3d 65 2c 61 3d 28 30 2c 66 2e 72 76 29 28 74 29 2c 7b 73 75 62 74 79 70 65 3a 6f 7d 3d 28 30 2c 67 2e 5a 29 28 29 2c 7b 64 61 74 61 3a 69 7d 3d 28 30 2c 6c 2e 5a 50 29 28 61 29 2c 75 3d 28 30 2c 6e 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 20 45 2e 47 75 2e 45 70 69 73 6f 64 65 3a 72 65 74 75 72 6e 20 4e 2e 5a 3b 63 61 73 65 20 45 2e 47 75 2e 42 72 61 6e 64 3a 63 61 73 65 20 45 2e 47 75 2e 53 65 72 69 65 73 3a 72 65 74 75 72 6e 20 54 2e 5a 7d 7d 2c 5b 6f 5d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 75 2c 7b 2e 2e 2e 69 7d 29 7d 3b 76 61 72 20 4f 3d 61 28 31 39 38 33 32 29 2c 41 3d 61 2e 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t{query:e}=(0,C.useRouter)(),{slug:t}=e,a=(0,f.rv)(t),{subtype:o}=(0,g.Z)(),{data:i}=(0,l.ZP)(a),u=(0,n.useMemo)(()=>{switch(o){case E.Gu.Episode:return N.Z;case E.Gu.Brand:case E.Gu.Series:return T.Z}},[o]);return(0,r.jsx)(u,{...i})};var O=a(19832),A=a.n
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 61 3d 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 72 65 76 61 6c 69 64 61 74 65 3a 74 7d 3a 74 7c 7c 7b 7d 2c 72 3d 21 31 21 3d 3d 61 2e 72 65 76 61 6c 69 64 61 74 65 3b 72 65 74 75 72 6e 20 6c 3f 28 72 26 26 28 28 30 2c 49 2e 6f 38 29 28 65 29 3f 68 28 7b 5f 69 3a 21 30 7d 29 3a 68 28 7b 5f 69 3a 21 31 7d 29 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 62 2e 6d 75 74 61 74 65 28 65 2c 7b 2e 2e 2e 61 2c 72 65 76 61 6c 69 64 61 74 65 3a 72 7d 29 3a 62 2e 6d 75 74 61 74 65 28 29 29 3a 71 7d 2c 5b 6c 2c 69 5d 29 2c 6b 3d 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 20 61 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 20 71 3b 6c 65 74 5b 2c 72 5d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )(function(e,t){let a="boolean"==typeof t?{revalidate:t}:t||{},r=!1!==a.revalidate;return l?(r&&((0,I.o8)(e)?h({_i:!0}):h({_i:!1})),arguments.length?b.mutate(e,{...a,revalidate:r}):b.mutate()):q},[l,i]),k=(0,n.useCallback)(e=>{let a;if(!l)return q;let[,r]
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 74 61 6c 2c 30 29 29 2c 30 29 3b 72 65 74 75 72 6e 20 74 3c 61 7d 2c 65 65 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 56 2e 5a 29 28 22 6e 65 77 2d 6e 61 76 69 67 61 74 69 6f 6e 22 29 2c 7b 61 64 64 45 72 72 6f 72 3a 74 7d 3d 28 30 2c 76 2e 5a 29 28 29 2c 7b 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3a 61 2c 69 73 41 63 63 65 73 73 54 6f 6b 65 6e 45 78 70 69 72 65 64 3a 6c 2c 61 63 63 65 73 73 54 6f 6b 65 6e 52 65 66 72 65 73 68 55 72 6c 3a 6f 2c 69 73 42 6f 6f 6b 6d 61 72 6b 69 6e 67 45 6e 61 62 6c 65 64 3a 69 7d 3d 28 30 2c 6d 2e 5a 29 28 29 2c 7b 71 75 65 72 79 3a 75 7d 3d 28 30 2c 64 2e 5a 29 28 29 2c 7b 73 6c 75 67 3a 73 7d 3d 75 2c 63 3d 28 30 2c 66 2e 72 76 29 28 73 29 2c 5b 67 2c 68 5d 3d 28 30
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l==t?void 0:t.total,0)),0);return t<a},ee=()=>{let e=(0,V.Z)("new-navigation"),{addError:t}=(0,v.Z)(),{isAuthenticated:a,isAccessTokenExpired:l,accessTokenRefreshUrl:o,isBookmarkingEnabled:i}=(0,m.Z)(),{query:u}=(0,d.Z)(),{slug:s}=u,c=(0,f.rv)(s),[g,h]=(0
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 6e 28 61 2e 62 69 6e 64 28 61 2c 31 36 32 35 32 29 29 2e 74 68 65 6e 28 65 3d 3e 7b 6c 65 74 7b 46 65 65 64 62 61 63 6b 46 6f 72 6d 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 31 36 32 35 32 5d 7d 7d 29 2c 65 73 3d 7b 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 22 3a 5b 65 75 2c 65 69 5d 7d 2c 65 63 3d 28 29 3d 3e 7b 6c 65 74 7b 71 75 65 72 79 3a 65 7d 3d 28 30 2c 64 2e 5a 29 28 29 2c 7b 73 6c 75 67 3a 74 7d 3d 65 2c 61 3d 28 30 2c 66 2e 72 76 29 28 74 29 2c 7b 64 61 74 61 3a 6e 7d 3d 28 30 2c 6c 2e 5a 50 29 28 61 29 2c 7b 64 61 74 61 3a 6f 3d 5b 5d 7d 3d 28 30 2c 6c 2e 5a 50 29 28 22 6d 61 69 6e 4e 61 76 69 67 61 74 69 6f 6e 22 29 2c 7b 77 6f 72 6c 64 4e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n(a.bind(a,16252)).then(e=>{let{FeedbackForm:t}=e;return t}),{loadableGenerated:{webpack:()=>[16252]}}),es={"contact-form":[eu,ei]},ec=()=>{let{query:e}=(0,d.Z)(),{slug:t}=e,a=(0,f.rv)(t),{data:n}=(0,l.ZP)(a),{data:o=[]}=(0,l.ZP)("mainNavigation"),{worldN
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1378INData Raw: 2c 76 6f 69 64 20 30 2c 7b 73 63 72 6f 6c 6c 3a 21 30 7d 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 61 28 76 29 2c 6f 28 76 29 7d 2c 5b 76 5d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 65 66 2e 5a 2c 7b 72 65 73 75 6c 74 73 3a 68 2c 63 75 72 72 65 6e 74 50 61 67 65 3a 4e 75 6d 62 65 72 28 63 29 2b 31 2c 69 74 65 6d 73 54 6f 74 61 6c 43 6f 75 6e 74 3a 5a 2c 69 74 65 6d 73 50 65 72 50 61 67 65 3a 66 2c 69 73 4c 6f 61 64 69 6e 67 3a 6d 2c 73 65 61 72 63 68 54 65 78 74 3a 74 7c 7c 22 22 2c 73 75 62 6d 69 74 74 65 64 53 65 61 72 63 68 54 65 78 74 3a 6c 2c 6f 6e 50 61 67 65 43 68 61 6e 67 65 3a 77 2c 6f 6e 53 65 61 72 63 68 54 65 78 74 43 68 61 6e 67 65 3a 61 2c 6f 6e 53 65 61 72 63 68 3a 70 7d 29 7d 2c 65 53 3d 7b 5b 45 2e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,void 0,{scroll:!0});return(0,n.useEffect)(()=>{a(v),o(v)},[v]),(0,r.jsx)(ef.Z,{results:h,currentPage:Number(c)+1,itemsTotalCount:Z,itemsPerPage:f,isLoading:m,searchText:t||"",submittedSearchText:l,onPageChange:w,onSearchTextChange:a,onSearch:p})},eS={[E.
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC407INData Raw: 63 73 3a 4f 2c 74 79 70 65 3a 73 2c 75 72 6e 3a 52 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 65 79 2e 5a 2c 7b 76 61 6c 75 65 3a 7b 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3a 66 2c 69 73 41 75 74 68 45 6e 61 62 6c 65 64 3a 53 2c 69 73 42 6f 6f 6b 6d 61 72 6b 69 6e 67 45 6e 61 62 6c 65 64 3a 62 2c 69 73 43 6f 6d 6d 65 6e 74 73 45 6e 61 62 6c 65 64 3a 78 2c 73 69 67 6e 49 6e 55 72 6c 3a 6a 2c 73 69 67 6e 4f 75 74 55 72 6c 3a 50 2c 72 65 67 69 73 74 65 72 55 72 6c 3a 43 2c 73 74 61 74 75 73 55 72 6c 3a 5f 2c 69 73 41 63 63 65 73 73 54 6f 6b 65 6e 45 78 70 69 72 65 64 3a 5a 2c 61 63 63 65 73 73 54 6f 6b 65 6e 52 65 66 72 65 73 68 55 72 6c 3a 70 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 65 50 2e 5a 2c 7b 76 61 6c 75 65 3a 71 2c 63 68 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cs:O,type:s,urn:R}),(0,r.jsx)(ey.Z,{value:{isAuthenticated:f,isAuthEnabled:S,isBookmarkingEnabled:b,isCommentsEnabled:x,signInUrl:j,signOutUrl:P,registerUrl:C,statusUrl:_,isAccessTokenExpired:Z,accessTokenRefreshUrl:p},children:(0,r.jsx)(eP.Z,{value:q,chi


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              32192.168.2.749752151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC564OUTGET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"28b-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: b2743b3d-8241-42d8-9558-b41e6184e101
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 15
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053953.230894,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 190364
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC651INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 7b 73 6f 75 72 63 65 3a 22 2f 62 62 63 78 2f 3a 70 61 74 68 2a 22 2c 64 65 73 74 69 6e 61 74 69 6f 6e 3a 22 2f 3a 70 61 74 68 2a 22 2c 6c 6f 63 61 6c 65 3a 21 31 7d 2c 7b 73 6f 75 72 63 65 3a 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 64 61 74 61 2f 3a 70 61 74 68 2a 22 2c 64 65 73 74 69 6e 61 74 69 6f 6e 3a 22 2f 5f 6e 65 78 74 2f 64 61 74 61 2f 3a 70 61 74 68 2a 22 7d 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 5f 65 72 72 6f 72 2d 39 37 36 61 34 31 64 63 30 32 31 66 62 65 65 31
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[{source:"/bbcx/:path*",destination:"/:path*",locale:!1},{source:"/bbcx/_next/data/:path*",destination:"/_next/data/:path*"}],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-976a41dc021fbee1


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              33192.168.2.749751151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC562OUTGET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 77
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"4d-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: a6f85c66-aa2f-4a01-b54d-80b2af9e3396
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 914
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 14
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053953.251667,VS0,VE3
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 878600
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              34192.168.2.74974313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145913Z-15767c5fc55v7j95gq2uzq37a00000000d00000000002cgq
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              35192.168.2.749750151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC592OUTGET /bbcx/grey-placeholder.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC1176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1f5-191461113d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 12 Aug 2024 10:10:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: f361f530-0c42-45d2-90dd-e475c47f1ead
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 23414
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053953.265596,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 3227766
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:13 UTC501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 5a 01 03 00 00 00 05 08 cf 11 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 36 2e 30 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRZgAMAasRGBYiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              36192.168.2.74975513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145914Z-15767c5fc554l9xf959gp9cb1s00000006s000000000rqbq
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              37192.168.2.74975413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145914Z-15767c5fc55ncqdn59ub6rndq00000000ca000000000m6sr
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              38192.168.2.74975613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145914Z-15767c5fc55lghvzbxktxfqntw0000000cfg000000001adz
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              39192.168.2.749753184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:15 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=179158
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              40192.168.2.749764151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:15 UTC577OUTGET /userinfo HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:15 UTC1279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 85
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=300,stale-while-revalidate=300,stale-if-error=7200
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: MISS-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053955.410512,VS0,VE73
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-LB-NoCache: true
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,X-BBC-Edge-Scheme,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:15 UTC85INData Raw: 7b 22 58 2d 43 6f 75 6e 74 72 79 22 3a 20 22 75 73 22 2c 20 22 58 2d 49 70 5f 69 73 5f 75 6b 5f 63 6f 6d 62 69 6e 65 64 22 3a 20 22 6e 6f 22 2c 20 22 58 2d 49 70 5f 69 73 5f 61 64 76 65 72 74 69 73 65 5f 63 6f 6d 62 69 6e 65 64 22 3a 20 22 79 65 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"X-Country": "us", "X-Ip_is_uk_combined": "no", "X-Ip_is_advertise_combined": "yes"}


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              41192.168.2.749763142.250.185.984432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC660OUTGET /pagead/managed/js/gpt/m202410010101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 493815
                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 06:07:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 06:07:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: 16592206555246158576
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 31880
                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC648INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright (c)
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 2c 75 6f 2c 7a 6f 2c 42 6f 2c 43 6f 2c 45 6f 2c 46 6f 2c 4b 6f 2c 4c 6f 2c 4d 6f 2c 51 6f 2c 4a 6f 2c 53 6f 2c 54 6f 2c 55 6f 2c 57 6f 2c 5a 6f 2c 61 70 2c 62 70 2c 63 70 2c 64 70 2c 66 70 2c 68 70 2c 69 70 2c 6b 70 2c 6c 70 2c 6d 70 2c 6e 70 2c 6f 70 2c 71 70 2c 7a 70 2c 42 70 2c 4b 70 2c 4d 70 2c 4f 70 2c 52 70 2c 51 70 2c 50 70 2c 63 71 2c 66 71 2c 6e 71 2c 6f 71 2c 71 71 2c 72 71 2c 73 71 2c 75 71 2c 76 71 2c 77 71 2c 79 71 2c 7a 71 2c 42 71 2c 41 71 2c 44 71 2c 47 71 2c 46 71 2c 48 71 2c 4a 71 2c 4b 71 2c 4e 71 2c 4f 71 2c 50 71 2c 53 71 2c 56 71 2c 55 71 2c 58 71 2c 59 71 2c 5a 71 2c 64 72 2c 65 72 2c 67 72 2c 69 72 2c 6a 72 2c 6c 72 2c 6b 72 2c 6f 72 2c 73 72 2c 75 72 2c 78 72 2c 7a 72 2c 49 72 2c 4e 72 2c 4f 72 2c 58 72 2c 61 73 2c 65 73 2c 63 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,uo,zo,Bo,Co,Eo,Fo,Ko,Lo,Mo,Qo,Jo,So,To,Uo,Wo,Zo,ap,bp,cp,dp,fp,hp,ip,kp,lp,mp,np,op,qp,zp,Bp,Kp,Mp,Op,Rp,Qp,Pp,cq,fq,nq,oq,qq,rq,sq,uq,vq,wq,yq,zq,Bq,Aq,Dq,Gq,Fq,Hq,Jq,Kq,Nq,Oq,Pq,Sq,Vq,Uq,Xq,Yq,Zq,dr,er,gr,ir,jr,lr,kr,or,sr,ur,xr,zr,Ir,Nr,Or,Xr,as,es,cs
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 61 28 29 3f 6a 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6d 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 72 61 28 29 7c 7c 5f 2e 71 61 28 29 7c 7c 5f 2e 6e 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 29 7d 3b 77 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 75 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 61 7d 3b 79 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _.ra=function(){return _.ma()?ja("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.ma()?0:_.la("Edge"))||_.la("Silk")};_.ta=function(){return _.la("Android")&&!(_.ra()||_.qa()||_.na()||_.la("Silk"))};wa=function(){ua===void 0&&(ua=null);return ua};ya=funct
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 6e 6f 6e 63 65 22 29 7c 7c 22 22 3a 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 7a 61 28 62 29 3b 53 61 28 61 29 7d 3b 5f 2e 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 56 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 58 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 31 29 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 5a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nonce")||"":"")&&a.setAttribute("nonce",b)};Ta=function(a,b){a.src=_.za(b);Sa(a)};_.Wa=function(a){if(a instanceof _.Va)return a.g;throw Error("");};Ya=function(a,b){b=_.Xa(a,b);var c;(c=b>=0)&&Array.prototype.splice.call(a,b,1);return c};_.Za=function(a)
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 3b 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 62 2e 77 69 6e 6e 65 72 5f 71 69 64 3d 61 2e 67 65 74 45 73 63 61 70 65 64 51 65 6d 51 75 65 72 79 49 64 28 29 3b 62 2e 63 69 64 3d 5f 2e 74 28 61 2c 31 39
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};ob=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};pb=function(a){var b={};b.winner_qid=a.getEscapedQemQueryId();b.cid=_.t(a,19
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 6e 67 74 68 2d 31 30 32 34 30 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 79 62 5b 61 5d 7c 7c 22 22 7d 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 62 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 44 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ngth-10240;c<d;)b+=String.fromCharCode.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};zb=function(a){return yb[a]||""};Bb=function(a){return Ab&&a!=null&&a instanceof Uint8Array};Db=function(a){if(a
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 61 63 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 63 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 64 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 66 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 64 72 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 67 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 63 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 30 7d 29 7d 3b 69 63 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ||a.length?!1:(0,_.ac)(a)&1?!0:!1};_.cc=function(a){if(a&2)throw Error();};ec=function(a){var b=_.dc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};fc=function(a){a.dr=!0;return a};gc=function(){return fc(function(a){return a===0})};ic=func
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 61 72 20 62 3d 61 3e 3e 3e 30 3b 7a 63 3d 62 3b 41 63 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 44 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 42 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 79 28 43 63 28 7a 63 2c 41 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 7a 63 3d 61 3e 3e 3e 30 3b 41 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 42 63 28 61 29 7d 3b 47 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 4c 62 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ar b=a>>>0;zc=b;Ac=(a-b)/4294967296>>>0};Dc=function(a){if(a<0){Bc(-a);var b=_.y(Cc(zc,Ac));a=b.next().value;b=b.next().value;zc=a>>>0;Ac=b>>>0}else Bc(a)};Gc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Lb()?c=""+(BigInt(b)<<B
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC1390INData Raw: 74 79 22 7c 7c 61 3d 3d 3d 22 2d 49 6e 66 69 6e 69 74 79 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 4c 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 21 21 61 7d 3b 50 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ty"||a==="-Infinity")return Number(a)};Mc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Lc(a)+": "+a);return a};Nc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof a==="number")return!!a};Pc=function(a){var b=t


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              42192.168.2.74977134.49.241.1894432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC610OUTPOST /v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: logx.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 678
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC678OUTData Raw: 7b 22 61 63 63 6f 75 6e 74 5f 69 64 22 3a 22 34 36 32 31 30 34 31 31 33 36 22 2c 22 61 6e 6f 6e 79 6d 69 7a 65 5f 69 70 22 3a 74 72 75 65 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3a 22 6a 73 22 2c 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 30 2e 32 30 35 2e 30 22 2c 22 65 6e 72 69 63 68 5f 64 65 63 69 73 69 6f 6e 73 22 3a 74 72 75 65 2c 22 70 72 6f 6a 65 63 74 5f 69 64 22 3a 22 32 37 33 30 32 33 32 30 30 31 31 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 22 31 39 36 22 2c 22 76 69 73 69 74 6f 72 73 22 3a 5b 7b 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 6f 65 75 31 37 32 38 30 35 33 39 35 32 33 36 35 72 30 2e 32 39 39 33 33 34 38 36 35 32 38 32 37 36 31 34 33 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 41 55 54 4f 22 2c 22 61 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"account_id":"4621041136","anonymize_ip":true,"client_name":"js","client_version":"0.205.0","enrich_decisions":true,"project_id":"27302320011","revision":"196","visitors":[{"visitor_id":"oeu1728053952365r0.29933486528276143","session_id":"AUTO","attribut
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC594INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id,X-Optimizely-Strict
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-expose-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                              X-Request-Id: 41f32c6f-b06a-47b4-b007-1ca6428d449e
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              43192.168.2.749772104.18.66.574432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC719OUTGET /client_storage/a4621041136.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a4621041136.cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              CF-Ray: 8cd608ed0992c42c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 15
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 23 Sep 2024 17:43:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: 3Bv/y1kOSKwvk5pD36w0J6mvUNVBLh3NfjP8QrrnoXOmUrM/+w2/x+Plvcp0u1UakBA/vtqcon0=
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: 2Q2X9G9GFX83CXBN
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: hB7cUvgfKRE5z15aBi5BfFwZsgw1Sd_C
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC787INData Raw: 36 61 61 0d 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 20 3d 20 5b 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 62 62 63 5c 5c 2e 63 6f 5c 5c 2e 75 6b 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 74 6f 70 67 65 61 72 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 62 62 63 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 70 6f 77 65 72 66 75 6c 5c 5c 2d 6a 6f 75 72 6e 65 79 5c 5c 2d 37 36 39 33 37 5c 5c 2e 68 65 72 6f 6b 75 61 70 70 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6aa<script>var allowedOrigins = [["^https?://(.+\\.)?bbc\\.co\\.uk$", ""], ["^https?://(.+\\.)?topgear\\.com$", ""], ["^https?://(.+\\.)?bbc\\.com$", ""], ["^https?://(.+\\.)?powerful\\-journey\\-76937\\.herokuapp\\.com$", ""], ["^https?://(.+\\.)?mo
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC926INData Raw: 3b 6f 3c 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 76 28 65 2e 6f 72 69 67 69 6e 2c 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 5b 6f 5d 29 29 7b 73 3d 21 30 3b 62 72 65 61 6b 7d 69 66 28 73 29 66 6f 72 28 6f 3d 30 3b 6f 3c 62 6c 6f 63 6b 65 64 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 76 28 65 2e 6f 72 69 67 69 6e 2c 62 6c 6f 63 6b 65 64 4f 72 69 67 69 6e 73 5b 6f 5d 29 29 7b 30 2c 73 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 73 29 7b 63 3d 65 3b 74 72 79 7b 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 64 61 74 61 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 7d 69 66 28 74 3d 65 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 69 2e 6b 65 79 2c 21 64 29 72 65 74 75 72 6e 20 70
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void 0}if(t=e.origin+"_"+i.key,!d)return p
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC432INData Raw: 31 61 39 0d 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 2f 76 63 64 31 35 63 62 65 37 37 37 32 66 34 39 63 33 39 39 63 36 61 35 62 61 62 66 32 32 63 31 32 34 31 37 31 37 36 38 39 31 37 36 30 31 35 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 5a 70 73 4f 6d 6c 52 51 56 36 79 39 30 37 54 49 30 64 4b 42 48 71 39 4d 64 32 39 6e 6e 61 45 49 50 6c 6b 66 38 34 72 6e 61 45 52 6e 71 36 7a 76 57 76 50 55 71 72 32 66 74 38 4d 31 61 53 32 38 6f 4e 37 32 50 64 72 43 7a 53 6a 59 34 55 36 56 61 41 77 31 45 51 3d 3d 22 20 64 61 74 61 2d 63 66 2d 62 65 61 63 6f 6e 3d 27 7b 22 72 61 79 49 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1a9<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"rayId
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              44192.168.2.74977613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145916Z-15767c5fc55tsfp92w7yna557w0000000cp000000000hp2z
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              45192.168.2.74977313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145916Z-15767c5fc55d6fcl6x6bw8cpdc0000000ckg00000000ee8g
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              46192.168.2.74977513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145916Z-15767c5fc55jdxmppy6cmd24bn00000004u000000000stwh
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              47192.168.2.74977713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145916Z-15767c5fc55kg97hfq5uqyxxaw0000000ckg00000000s557
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              48192.168.2.74977413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145916Z-15767c5fc55ncqdn59ub6rndq00000000ccg000000009pds
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              49192.168.2.749778184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=179232
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              50192.168.2.749780151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC453OUTGET /bbcx/_next/static/chunks/webpack-251d6646d257452a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1199INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4672
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1240-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 28d68f85-4f9a-4cd0-9252-dfbc75719379
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1072
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890040-NYC
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 5
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053958.508476,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 1485054
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 75 2c 61 2c 63 2c 66 2c 73 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 64 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 64 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 73 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 64 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var e,t,n,r,o,i,u,a,c,f,s={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{s[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 6e 20 74 68 69 73 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 6c 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 2c 6e 3d 22 5f 4e 5f 45 3a 22 2c 6c 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 2c 69 29 7b 69 66 28 74 5b 65 5d 29 7b 74 5b 65 5d 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 66 6f 72 28 76 61 72 20 75 2c 61 2c 63 3d 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n this||Function("return this")()}catch(e){if("object"==typeof window)return window}}(),l.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t={},n="_N_E:",l.l=function(e,r,o,i){if(t[e]){t[e].push(r);return}if(void 0!==o)for(var u,a,c=docum
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 7d 2c 6c 2e 70 3d 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 22 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 65 74 75 72 6e 20 6f 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 6f 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 6f 2e 6f 6e 65 72 72 6f 72 3d 6f 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 6f 2e 6f 6e 65 72 72 6f 72 3d 6f 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 22 6c 6f 61 64 22 3d 3d 3d 69 2e 74 79 70 65 29 6e 28 29 3b 65 6c 73 65 7b 76 61 72 20 75 3d 69 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 69 2e 74 79 70 65 3f 22 6d 69 73 73 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: createScriptURL(e)},l.p="/bbcx/_next/",o=function(e,t,n,r){var o=document.createElement("link");return o.rel="stylesheet",o.type="text/css",o.onerror=o.onload=function(i){if(o.onerror=o.onload=null,"load"===i.type)n();else{var u=i&&("load"===i.type?"missi
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC538INData Raw: 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 69 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 6f 2b 22 29 22 2c 69 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 69 2e 74 79 70 65 3d 72 2c 69 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 69 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 65 2c 65 29 7d 7d 7d 2c 6c 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 5b 65 5d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 75 3d 74 5b 32 5d 2c 63 3d 30 3b 69 66 28 6f 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t&&t.target&&t.target.src;i.message="Loading chunk "+e+" failed.\n("+r+": "+o+")",i.name="ChunkLoadError",i.type=r,i.request=o,n[1](i)}},"chunk-"+e,e)}}},l.O.j=function(e){return 0===a[e]},c=function(e,t){var n,r,o=t[0],i=t[1],u=t[2],c=0;if(o.some(functio


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              51192.168.2.749779151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC449OUTGET /bbcx/_next/static/chunks/348-04de8fc0e06c45f2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 93145
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"16bd9-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 0e03414e-db6b-42d3-b5a5-8356c4de2a73
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890099-NYC
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053958.508846,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 1404167
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 38 5d 2c 7b 31 35 33 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 7b 6c 65 73 73 54 68 61 6e 58 53 65 63 6f 6e 64 73 3a 7b 6f 6e 65 3a 22 6c 65 73 73 20 74 68 61 6e 20 61 20 73 65 63 6f 6e 64 22 2c 6f 74 68 65 72 3a 22 6c 65 73 73 20 74 68 61 6e 20 7b 7b 63 6f 75 6e 74 7d 7d 20 73 65 63 6f 6e 64 73 22 7d 2c 78 53 65 63 6f 6e 64 73 3a 7b 6f 6e 65 3a 22 31 20 73 65 63 6f 6e 64 22 2c 6f 74 68 65 72 3a 22 7b 7b 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[348],{15344:function(e,t,n){"use strict";n.d(t,{Z:function(){return c}});var r,o={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{co
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC16384INData Raw: 72 2c 7b 77 69 64 74 68 3a 22 73 68 6f 72 74 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 72 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 7d 7d 2c 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2f 31 32 3e 3d 31 3f 22 70 6d 22 3a 22 61 6d 22 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 61 22 3a 63 61 73 65 22 61 61 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 50 65 72 69 6f 64 28 72 2c 7b 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 63 61 73 65 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r,{width:"short",context:"formatting"});default:return n.day(r,{width:"wide",context:"formatting"})}},a:function(e,t,n){var r=e.getUTCHours()/12>=1?"pm":"am";switch(t){case"a":case"aa":return n.dayPeriod(r,{width:"abbreviated",context:"formatting"});case"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC16384INData Raw: 6e 2c 4d 2c 6f 2c 74 2c 4c 29 29 7d 29 3b 76 61 72 20 55 3d 48 3f 76 6f 69 64 20 30 3a 28 34 26 6e 3f 52 3f 70 3a 66 3a 52 3f 54 3a 6b 29 28 74 29 3b 72 65 74 75 72 6e 20 6f 28 55 7c 7c 74 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 55 26 26 28 72 3d 74 5b 6f 3d 72 5d 29 2c 69 28 57 2c 6f 2c 65 28 72 2c 6e 2c 4d 2c 6f 2c 74 2c 4c 29 29 7d 29 2c 57 7d 7d 2c 37 34 35 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 30 39 34 30 29 2c 6f 3d 6e 28 31 35 31 32 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 29 26 26 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 72 28 65 29 7d 7d 2c 38 31 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n,M,o,t,L))});var U=H?void 0:(4&n?R?p:f:R?T:k)(t);return o(U||t,function(r,o){U&&(r=t[o=r]),i(W,o,e(r,n,M,o,t,L))}),W}},74511:function(e,t,n){var r=n(70940),o=n(15125);e.exports=function(e){return o(e)&&"[object Map]"==r(e)}},8109:function(e,t,n){var r=n(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC16384INData Raw: 65 3a 21 31 7d 29 2c 74 26 26 63 28 65 2c 74 29 7d 28 70 2c 65 29 3b 76 61 72 20 74 2c 6e 2c 75 2c 66 3d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e:!1}),t&&c(e,t)}(p,e);var t,n,u,f=(t=function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){}))
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC16384INData Raw: 73 2e 76 65 72 74 69 63 61 6c 2c 22 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 22 3a 21 30 7d 29 2c 64 3d 79 28 79 28 7b 7d 2c 74 2e 70 72 6f 70 73 29 2c 74 2e 73 74 61 74 65 29 2c 66 3d 28 30 2c 75 2e 65 78 74 72 61 63 74 4f 62 6a 65 63 74 29 28 64 2c 5b 22 66 61 64 65 22 2c 22 63 73 73 45 61 73 65 22 2c 22 73 70 65 65 64 22 2c 22 69 6e 66 69 6e 69 74 65 22 2c 22 63 65 6e 74 65 72 4d 6f 64 65 22 2c 22 66 6f 63 75 73 4f 6e 53 65 6c 65 63 74 22 2c 22 63 75 72 72 65 6e 74 53 6c 69 64 65 22 2c 22 6c 61 7a 79 4c 6f 61 64 22 2c 22 6c 61 7a 79 4c 6f 61 64 65 64 4c 69 73 74 22 2c 22 72 74 6c 22 2c 22 73 6c 69 64 65 57 69 64 74 68 22 2c 22 73 6c 69 64 65 48 65 69 67 68 74 22 2c 22 6c 69 73 74 48 65 69 67 68 74 22 2c 22 76 65 72 74 69 63 61 6c 22 2c 22 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.vertical,"slick-initialized":!0}),d=y(y({},t.props),t.state),f=(0,u.extractObject)(d,["fade","cssEase","speed","infinite","centerMode","focusOnSelect","currentSlide","lazyLoad","lazyLoadedList","rtl","slideWidth","slideHeight","listHeight","vertical","s
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC11225INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 63 28 65 29 2c 72 3d 64 28 65 29 2c 6f 3d 6e 3b 6f 3c 72 3b 6f 2b 2b 29 74 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 74 7d 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 66 28 65 29 7d 3b 74 2e 6c 61 7a 79 53 74 61 72 74 49 6e 64 65 78 3d 63 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 70 28 65 29 7d 3b 74 2e 6c 61 7a 79 45 6e 64 49 6e 64 65 78 3d 64 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 65 6e 74 65 72 4d 6f 64 65 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2f 32 29 2b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {for(var t=[],n=c(e),r=d(e),o=n;o<r;o++)t.push(o);return t};var c=function(e){return e.currentSlide-f(e)};t.lazyStartIndex=c;var d=function(e){return e.currentSlide+p(e)};t.lazyEndIndex=d;var f=function(e){return e.centerMode?Math.floor(e.slidesToShow/2)+


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              52192.168.2.749783151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC455OUTGET /bbcx/_next/static/chunks/framework-98e6f5bc52a2e411.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 140643
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"22563-191db8462a0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 10:39:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 9f22ed47-abf4-4f99-ab28-bf71385f39f0
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053958.509241,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 2017688
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 34 5d 2c 7b 35 32 39 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{52967:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6c 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 74 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 6e 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 75 7d 76 61 72 20 53 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 69 6e 6e 65 72 48 54 4d 4c 20 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 20 73 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=u}var S={};"children dangerouslySetInnerHTML defaultValue defaultChecked innerHTML suppressContentEditableWarning su
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 76 61 72 20 78 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6c 2c 61 3d 53 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 3f 53 5b 6e 5d 3a 6e 75 6c 6c 3b 28 6e 75 6c 6c 21 3d 3d 61 3f 30 21 3d 3d 61 2e 74 79 70 65 3a 72 7c 7c 21 28 32 3c 6e 2e 6c 65 6e 67 74 68 29 7c 7c 22 6f 22 21 3d 3d 6e 5b 30 5d 26 26 22 4f 22 21 3d 3d 6e 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 6e 5b 31 5d 26 26 22 4e 22 21 3d 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n(e){S[e]=new w(e,5,!1,e.toLowerCase(),null,!1,!1)});var x=/[\-:]([a-z])/g;function E(e){return e[1].toUpperCase()}function _(e,n,t,r){var l,a=S.hasOwnProperty(n)?S[n]:null;(null!==a?0!==a.type:r||!(2<n.length)||"o"!==n[0]&&"O"!==n[0]||"n"!==n[1]&&"N"!==n
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 74 72 65 74 63 68 20 66 6f 6e 74 2d 73 74 79 6c 65 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 20 66 6f 6e 74 2d 77 65 69 67 68 74 20 67 6c 79 70 68 2d 6e 61 6d 65 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 20 68 6f 72 69 7a 2d 61 64 76 2d 78 20 68 6f 72 69 7a 2d 6f 72 69 67 69 6e 2d 78 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 20 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 20 6d 61 72 6b 65 72 2d 65 6e 64 20 6d 61 72 6b 65 72 2d 6d 69 64 20 6d 61 72 6b 65 72 2d 73 74 61 72 74 20 6f 76 65 72 6c 69 6e 65 2d 70 6f 73 69 74 69 6f 6e 20 6f 76 65 72 6c 69 6e 65 2d 74 68 69 63 6b 6e 65 73 73 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tretch font-style font-variant font-weight glyph-name glyph-orientation-horizontal glyph-orientation-vertical horiz-adv-x horiz-origin-x image-rendering letter-spacing lighting-color marker-end marker-mid marker-start overline-position overline-thickness
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 31 29 2c 5b 22 73 72 63 22 2c 22 68 72 65 66 22 2c 22 61 63 74 69 6f 6e 22 2c 22 66 6f 72 6d 41 63 74 69 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 30 2c 21 30 29 7d 29 3b 76 61 72 20 43 3d 73 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 50 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 4e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 7a 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1),["src","href","action","formAction"].forEach(function(e){S[e]=new w(e,1,!1,e.toLowerCase(),null,!0,!0)});var C=s.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,P=Symbol.for("react.element"),N=Symbol.for("react.portal"),z=Symbol.for("react.fragment"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 29 7b 72 3d 65 7d 65 2e 63 61 6c 6c 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 7d 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 65 28 29 7d 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 6e 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 73 74 61 63 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 6e 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 61 3d 72 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 75 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 31 3c 3d 75 26 26 30 3c 3d 6f 26 26 6c 5b 75 5d 21 3d 3d 61 5b 6f 5d 3b 29 6f 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 75 26 26 30 3c 3d 6f 3b 75 2d 2d 2c 6f 2d 2d 29 69 66 28 6c 5b 75 5d 21 3d 3d 61 5b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){r=e}e.call(n.prototype)}}else{try{throw Error()}catch(e){r=e}e()}}catch(n){if(n&&r&&"string"==typeof n.stack){for(var l=n.stack.split("\n"),a=r.stack.split("\n"),u=l.length-1,o=a.length-1;1<=u&&0<=o&&l[u]!==a[o];)o--;for(;1<=u&&0<=o;u--,o--)if(l[u]!==a[
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 74 3d 6e 2e 67 65 74 56 61 6c 75 65 28 29 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 65 26 26 28 72 3d 4b 28 65 29 3f 65 2e 63 68 65 63 6b 65 64 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 3a 65 2e 76 61 6c 75 65 29 2c 28 65 3d 72 29 21 3d 3d 74 26 26 28 6e 2e 73 65 74 56 61 6c 75 65 28 65 29 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 65 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )return!1;var n=e._valueTracker;if(!n)return!0;var t=n.getValue(),r="";return e&&(r=K(e)?e.checked?"true":"false":e.value),(e=r)!==t&&(n.setValue(e),!0)}function G(e){if(void 0===(e=e||("undefined"!=typeof document?document:void 0)))return null;try{return
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 2c 74 7c 7c 6e 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6e 7d 22 22 21 3d 3d 28 74 3d 65 2e 6e 61 6d 65 29 26 26 28 65 2e 6e 61 6d 65 3d 22 22 29 2c 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 21 21 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 2c 22 22 21 3d 3d 74 26 26 28 65 2e 6e 61 6d 65 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 65 2c 6e 2c 74 29 7b 28 22 6e 75 6d 62 65 72 22 21 3d 3d 6e 7c 7c 47 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 21 3d 3d 65 29 26 26 28 6e 75 6c 6c 3d 3d 74 3f 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 65 2e 5f 77 72 61 70 70 65 72 53 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .initialValue,t||n===e.value||(e.value=n),e.defaultValue=n}""!==(t=e.name)&&(e.name=""),e.defaultChecked=!!e._wrapperState.initialChecked,""!==t&&(e.name=t)}function er(e,n,t){("number"!==n||G(e.ownerDocument)!==e)&&(null==t?e.defaultValue=""+e._wrapperSt
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 63 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 73 76 67 22 3a 72 65 74 75 72 6e 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3b 63 61 73 65 22 6d 61 74 68 22 3a 72 65 74 75 72 6e 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 38 2f 4d 61 74 68 2f 4d 61 74 68 4d 4c 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 66 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !==n&&null!==n&&(e.value=n)}function ec(e){switch(e){case"svg":return"http://www.w3.org/2000/svg";case"math":return"http://www.w3.org/1998/Math/MathML";default:return"http://www.w3.org/1999/xhtml"}}function ef(e,n){return null==e||"http://www.w3.org/1999/
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 74 61 62 53 69 7a 65 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 21 30 2c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 21 30 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 21 30 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 21 30 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 21 30 7d 2c 65 76 3d 5b 22 57 65 62 6b 69 74 22 2c 22 6d 73 22 2c 22 4d 6f 7a 22 2c 22 4f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 65 79 28 65 2c 6e 2c 74 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: city:!0,order:!0,orphans:!0,tabSize:!0,widows:!0,zIndex:!0,zoom:!0,fillOpacity:!0,floodOpacity:!0,stopOpacity:!0,strokeDasharray:!0,strokeDashoffset:!0,strokeMiterlimit:!0,strokeOpacity:!0,strokeWidth:!0},ev=["Webkit","ms","Moz","O"];function ey(e,n,t){re


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              53192.168.2.749792151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC621OUTGET /bbcx/_next/static/chunks/351.1010f2d05ea9d916.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 57163
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"df4b-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 293b414d-bb45-4ba8-a764-318ec46d13d1
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 121
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053958.513129,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 171305
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 31 5d 2c 7b 38 34 34 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 73 3d 72 28 32 37 38 34 29 2c 69 3d 72 28 36 33 39 35 35 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 2c 72 3d 65 2e 65 72 72 6f 72 73 2c 6e 3d 65 2e 6e 61 6d 65 2c 61 3d 65 2e 6d 65 73 73 61 67 65 2c 75 3d 65 2e 72 65 6e 64 65 72 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[351],{84442:function(e,t,r){"use strict";r.d(t,{B:function(){return n}});var s=r(2784),i=r(63955),n=function(e){var t=e.as,r=e.errors,n=e.name,a=e.message,u=e.render,l=function(e,t){if(null==e)retur
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 74 2e 63 61 6c 6c 28 65 2c 72 29 7d 7d 2c 37 31 36 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 73 3d 72 28 32 32 32 39 29 2c 69 3d 72 28 38 34 31 33 34 29 2c 6e 3d 72 28 32 33 30 35 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 3f 73 28 65 2c 6e 2c 69 29 3a 76 6f 69 64 20 30 7d 7d 2c 36 35 36 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 73 3d 72 28 32 32 32 39 29 2c 69 3d 72 28 31 37 36 30 36 29 2c 6e 3d 72 28 32 33 30 35 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 3f 73 28 65 2c 6e 2c 69 29 3a 76 6f 69 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: null==e?"":t.call(e,r)}},71644:function(e,t,r){var s=r(2229),i=r(84134),n=r(23059);e.exports=function(e){return e&&e.length?s(e,n,i):void 0}},65680:function(e,t,r){var s=r(2229),i=r(17606),n=r(23059);e.exports=function(e){return e&&e.length?s(e,n,i):void
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 28 30 29 29 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 43 61 63 68 65 3a 74 2c 73 70 6c 69 74 3a 63 2c 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 3a 66 2c 73 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 28 65 29 3b 72 65 74 75 72 6e 20 6c 2e 67 65 74 28 65 29 7c 7c 6c 2e 73 65 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 65 3b 73 3c 69 2d 31 3b 29 7b 76 61 72 20 61 3d 74 5b 73 5d 3b 69 66 28 22 5f 5f 70 72 6f 74 6f 5f 5f 22 3d 3d 3d 61 7c 7c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 3d 61 7c 7c 22 70 72 6f 74 6f 74 79 70 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 65 3b 6e 3d 6e 5b 74 5b 73 2b 2b 5d 5d 7d 6e 5b 74 5b 73 5d 5d 3d 72 7d 29 7d 2c 67 65 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (0))}e.exports={Cache:t,split:c,normalizePath:f,setter:function(e){var t=f(e);return l.get(e)||l.set(e,function(e,r){for(var s=0,i=t.length,n=e;s<i-1;){var a=t[s];if("__proto__"===a||"constructor"===a||"prototype"===a)return e;n=n[t[s++]]}n[t[s]]=r})},get
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 28 3f 3a 44 7c 4c 4c 7c 4d 7c 52 45 7c 53 7c 54 7c 56 45 29 29 3f 28 3f 3d 5b 5c 78 61 63 5c 78 62 31 5c 78 64 37 5c 78 66 37 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 62 66 5c 75 32 30 30 30 2d 5c 75 32 30 36 66 20 5c 74 5c 78 30 62 5c 66 5c 78 61 30 5c 75 66 65 66 66 5c 6e 5c 72 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 5c 75 32 30 30 31 5c 75 32 30 30 32 5c 75 32 30 30 33 5c 75 32 30 30 34 5c 75 32 30 30 35 5c 75 32 30 30 36 5c 75 32 30 30 37 5c 75 32 30 30 38 5c 75 32 30 30 39 5c 75 32 30 30 61 5c 75 32 30 32 66 5c 75 32 30 35 66 5c 75 33 30 30 30 5d 7c 5b 41 2d 5a 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 64 65 5d 28 3f 3a 5b 61 2d 7a 5c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (?:D|LL|M|RE|S|T|VE))?(?=[\xac\xb1\xd7\xf7\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\xbf\u2000-\u206f \t\x0b\f\xa0\ufeff\n\r\u2028\u2029\u1680\u180e\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u202f\u205f\u3000]|[A-Z\xc0-\xd6\xd8-\xde](?:[a-z\
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 66 62 2d 5c 75 64 66 66 66 5d 29 3f 29 2a 2f 67 2c 72 3d 65 3d 3e 65 2e 6d 61 74 63 68 28 74 29 7c 7c 5b 5d 2c 73 3d 65 3d 3e 65 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 69 3d 28 65 2c 74 29 3d 3e 72 28 65 29 2e 6a 6f 69 6e 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 65 3d 3e 72 28 65 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 60 24 7b 65 7d 24 7b 65 3f 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 60 2c 22 22 29 2c 61 3d 65 3d 3e 73 28 6e 28 65 29 29 2c 75 3d 65 3d 3e 69 28 65 2c 22 5f 22 29 2c 6c 3d 65 3d 3e 69 28 65 2c 22 2d 22 29 2c 6f 3d 65 3d 3e 73 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fb-\udfff])?)*/g,r=e=>e.match(t)||[],s=e=>e[0].toUpperCase()+e.slice(1),i=(e,t)=>r(e).join(t).toLowerCase(),n=e=>r(e).reduce((e,t)=>`${e}${e?t[0].toUpperCase()+t.slice(1).toLowerCase():t.toLowerCase()}`,""),a=e=>s(n(e)),u=e=>i(e,"_"),l=e=>i(e,"-"),o=e=>s(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 72 5d 3b 74 2e 61 64 64 28 69 5b 30 5d 29 2c 74 2e 61 64 64 28 69 5b 31 5d 29 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 7d 28 65 29 2c 65 29 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 61 72 72 61 79 3d 74 7d 2c 34 38 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4f 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 52 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 5a 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 73 3d 72 28 31 37 32 39 36 29 2c 69 3d 72 28 38 33 36 37 31 29 2c 6e 3d 72 28 39 35 31 35 39 29 2c 61 3d 72 2e 6e 28 6e 29 3b 6c 65 74 20 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r];t.add(i[0]),t.add(i[1])}return Array.from(t)}(e),e)},e.exports.array=t},48601:function(e,t,r){"use strict";r.d(t,{O7:function(){return $},Ry:function(){return W},Z_:function(){return M}});var s=r(17296),i=r(83671),n=r(95159),a=r.n(n);let u=Object.proto
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 68 69 73 2e 74 79 70 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 61 72 61 6d 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 74 68 69 73 2e 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 70 61 74 68 3d 72 2c 74 68 69 73 2e 74 79 70 65 3d 73 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 5b 5d 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 5b 5d 2c 70 28 65 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 79 2e 69 73 45 72 72 6f 72 28 65 29 3f 28 74 68 69 73 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 2e 2e 2e 65 2e 65 72 72 6f 72 73 29 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 74 68 69 73 2e 69 6e 6e 65 72 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.type=void 0,this.errors=void 0,this.params=void 0,this.inner=void 0,this.name="ValidationError",this.value=t,this.path=r,this.type=s,this.errors=[],this.inner=[],p(e).forEach(e=>{y.isError(e)?(this.errors.push(...e.errors),this.inner=this.inner.concat
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 6f 77 65 72 63 61 73 65 3a 22 24 7b 70 61 74 68 7d 20 6d 75 73 74 20 62 65 20 61 20 6c 6f 77 65 72 63 61 73 65 20 73 74 72 69 6e 67 22 2c 75 70 70 65 72 63 61 73 65 3a 22 24 7b 70 61 74 68 7d 20 6d 75 73 74 20 62 65 20 61 20 75 70 70 65 72 20 63 61 73 65 20 73 74 72 69 6e 67 22 7d 2c 62 3d 7b 6d 69 6e 3a 22 24 7b 70 61 74 68 7d 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 6c 61 74 65 72 20 74 68 61 6e 20 24 7b 6d 69 6e 7d 22 2c 6d 61 78 3a 22 24 7b 70 61 74 68 7d 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 61 74 20 65 61 72 6c 69 65 72 20 74 68 61 6e 20 24 7b 6d 61 78 7d 22 7d 2c 78 3d 7b 69 73 56 61 6c 75 65 3a 22 24 7b 70 61 74 68 7d 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 24 7b 76 61 6c 75 65 7d 22 7d 2c 5f 3d 7b 6e 6f 55 6e 6b 6e 6f 77 6e 3a 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: owercase:"${path} must be a lowercase string",uppercase:"${path} must be a upper case string"},b={min:"${path} field must be later than ${min}",max:"${path} field must be at earlier than ${max}"},x={isValue:"${path} field must be ${value}"},_={noUnknown:"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 64 20 30 3a 74 2e 70 61 72 65 6e 74 2c 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 6e 74 65 78 74 29 29 2c 73 3d 74 68 69 73 2e 66 6e 28 72 2c 65 2c 74 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 3d 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 46 28 73 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 63 6f 6e 64 69 74 69 6f 6e 73 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 73 63 68 65 6d 61 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 73 2e 72 65 73 6f 6c 76 65 28 74 29 7d 7d 6c 65 74 20 41 3d 7b 63 6f 6e 74 65 78 74 3a 22 24 22 2c 76 61 6c 75 65 3a 22 2e 22 7d 3b 63 6c 61 73 73 20 4f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 3d 7b 7d 29 7b 69 66 28 74 68 69 73 2e 6b 65 79 3d 76 6f 69 64 20 30 2c 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d 0:t.parent,null==t?void 0:t.context)),s=this.fn(r,e,t);if(void 0===s||s===e)return e;if(!F(s))throw TypeError("conditions must return a schema object");return s.resolve(t)}}let A={context:"$",value:"."};class O{constructor(e,t={}){if(this.key=void 0,thi
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 3d 73 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 4f 2e 69 73 52 65 66 28 65 29 3f 65 2e 67 65 74 56 61 6c 75 65 28 74 2c 70 2c 6d 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 3d 7b 7d 29 7b 6c 65 74 20 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 76 61 6c 75 65 3a 74 2c 6f 72 69 67 69 6e 61 6c 56 61 6c 75 65 3a 69 2c 6c 61 62 65 6c 3a 6e 2e 73 70 65 63 2e 6c 61 62 65 6c 2c 70 61 74 68 3a 65 2e 70 61 74 68 7c 7c 72 2c 73 70 65 63 3a 6e 2e 73 70 65 63 7d 2c 63 2c 65 2e 70 61 72 61 6d 73 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 29 73 5b 65 5d 3d 67 28 73 5b 65 5d 29 3b 6c 65 74 20 61 3d 6e 65 77 20 79 28 79 2e 66 6f 72 6d 61 74 45 72 72 6f 72 28 65 2e 6d 65 73 73 61 67 65 7c 7c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =s;function g(e){return O.isRef(e)?e.getValue(t,p,m):e}function b(e={}){let s=Object.assign({value:t,originalValue:i,label:n.spec.label,path:e.path||r,spec:n.spec},c,e.params);for(let e of Object.keys(s))s[e]=g(s[e]);let a=new y(y.formatError(e.message||d


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              54192.168.2.749793151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC621OUTGET /bbcx/_next/static/chunks/252.b332a9276b0dcb38.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 114681
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1bff9-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 451421e5-9cd7-4887-9013-634e79f01ece
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1166
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053958.513265,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 195313
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 32 2c 32 37 31 5d 2c 7b 31 36 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 72 28 74 29 2c 65 2e 64 28 74 2c 7b 41 62 65 72 64 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 5f 2e 5a 7d 2c 41 64 53 6c 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 5a 7d 2c 41 6c 61 73 6b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 62 2e 5a 7d 2c 41 6e 63 68 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 5a 7d 2c 41 6e 63 68 6f 72 53 74 79 6c 65 64 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[252,271],{16252:function(n,t,e){e.r(t),e.d(t,{Aberdeen:function(){return o_.Z},AdSlot:function(){return u.Z},Alaska:function(){return tb.Z},Anchor:function(){return a.Z},AnchorStyled:fu
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 74 75 72 6e 20 65 63 2e 5a 7d 2c 45 64 69 6e 62 75 72 67 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 56 2e 5a 7d 2c 45 72 72 6f 72 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 76 7d 2c 46 65 65 64 62 61 63 6b 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 43 7d 2c 46 69 76 65 48 75 6e 64 72 65 64 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 79 2e 5a 7d 2c 46 6c 6f 72 69 64 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 6b 2e 5a 7d 2c 46 6f 6f 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6a 2e 5a 7d 2c 47 65 6e 65 72 61 6c 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 2e 57 6f 7d 2c 47 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn ec.Z},Edinburgh:function(){return oV.Z},ErrorHint:function(){return ev},FeedbackForm:function(){return oC},FiveHundredPage:function(){return oy.Z},Florida:function(){return tk.Z},Footer:function(){return oj.Z},GeneralButton:function(){return O.Wo},Ge
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 57 2e 5a 7d 2c 4c 69 6e 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 6e 2e 5a 50 7d 2c 4c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4b 2e 5a 7d 2c 4c 69 73 74 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 4d 2e 5a 7d 2c 4c 69 76 65 72 70 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 55 2e 5a 7d 2c 4c 6f 61 64 69 6e 67 53 70 69 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7a 2e 5a 7d 2c 4c 6f 6e 64 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 58 2e 5a 7d 2c 4d 61 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4c 2e 5a 7d 2c 4d 61 6e 63 68
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction(){return uW.Z},Links:function(){return sn.ZP},List:function(){return tK.Z},ListItem:function(){return uM.Z},Liverpool:function(){return oU.Z},LoadingSpinner:function(){return uz.Z},London:function(){return oX.Z},Maine:function(){return tL.Z},Manch
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 52 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 52 2e 49 7d 2c 53 61 76 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 2e 5a 7d 2c 53 61 76 65 64 49 74 65 6d 73 4c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 76 2e 5a 7d 2c 53 61 76 65 64 49 74 65 6d 73 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 4e 2e 5a 7d 2c 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 46 2e 5a 7d 2c 53 65 61 72 63 68 49 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 47 2e 5a 7d 2c 53 65 61 72 63 68 52 65 73 75 6c 74 50 61 67 65 54 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 41 2e 5a 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RY:function(){return lR.I},SaveButton:function(){return B.Z},SavedItemsList:function(){return tv.Z},SavedItemsPage:function(){return lN.Z},Script:function(){return lF.Z},SearchInput:function(){return lG.Z},SearchResultPageTemplate:function(){return lA.Z},
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 28 29 7b 72 65 74 75 72 6e 20 75 54 7d 2c 56 69 72 67 69 6e 69 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 41 2e 5a 7d 2c 56 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 4d 7d 2c 57 61 73 68 69 6e 67 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5f 2e 5a 7d 2c 57 61 74 63 68 4c 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 38 2e 5a 7d 2c 57 65 62 56 69 74 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 37 2e 5a 7d 2c 57 65 62 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 39 2e 5a 7d 2c 57 69 6e 64 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 71 2e 5a 7d 2c 57 6f 72 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (){return uT},Virginia:function(){return tA.Z},VisuallyHidden:function(){return dM},Washington:function(){return t_.Z},WatchLive:function(){return d8.Z},WebVitals:function(){return d7.Z},Webform:function(){return d9.Z},Windsor:function(){return uq.Z},Word
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 22 2c 22 29 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 22 2c 22 29 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 68 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction(){return n},n}function m(){let n=(0,s.Z)(["\n ",";\n"]);return m=function(){return n},n}function h(){let n=(0,s.Z)(["\n 0% {\n transform: translateX(",");\n }\n 100% {\n transform: translateX(",");\n }\n "]);return h=function
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 69 64 2d 61 75 74 6f 2d 63 6f 6c 75 6d 6e 73 3a 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 5c 6e 20 20 67 72 69 64 2d 67 61 70 3a 20 31 36 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 36 70 78 3b 5c 6e 5c 6e 20 20 2f 2f 20 54 4f 44 4f 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 66 75 6c 6c 20 77 69 64 74 68 20 6f 66 20 74 68 65 20 61 6e 69 6d 61 74 65 64 20 63 6f 6d 70 6f 6e 65 6e 74 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 35 30 73 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 6c 69 6e 65 61 72 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: id-auto-columns: max-content;\n grid-gap: 16px;\n padding-left: 16px;\n\n // TODO animation-duration should be calculated based on the full width of the animated component\n animation-duration: 50s;\n animation-timing-function: linear;\n animation-i
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 74 65 72 3a 22 30 22 2c 72 69 67 68 74 3a 22 31 30 30 25 22 7d 5b 63 5d 2c 22 29 22 29 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 22 2e 63 6f 6e 63 61 74 28 75 2c 22 70 78 29 22 29 2c 65 3f 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 49 6e 76 65 72 73 65 42 47 32 2e 76 61 6c 75 65 3a 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 44 65 66 61 75 6c 74 42 47 32 2e 76 61 6c 75 65 29 7d 29 2c 6a 3d 6e 3d 3e 7b 6c 65 74 7b 61 6e 69 6d 61 74 69 6f 6e 56 61 6c 75 65 3a 74 3d 7b 6c 65 66 74 3a 30 2c 63 65 6e 74 65 72 3a 30 2c 72 69 67 68 74 3a 30 7d 2c 69 73 41 6e 69 6d 61 74 69 6f 6e 50 61 75 73 65 64 3a 65 2c 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 52 65 66 3a 69 2c 73 63 72 6f 6c 6c 61 62 6c 65 43 6f 6e 74 65 6e 74 52 65 66 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ter:"0",right:"100%"}[c],")"):"translateX(".concat(u,"px)"),e?t.container.onInverseBG2.value:t.container.onDefaultBG2.value)}),j=n=>{let{animationValue:t={left:0,center:0,right:0},isAnimationPaused:e,scrollContainerRef:i,scrollableContentRef:r,children:o,
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 35 36 29 2c 71 3d 65 28 34 36 32 38 35 29 2c 45 3d 65 28 36 32 38 39 33 29 2c 4f 3d 65 28 39 35 31 33 33 29 2c 48 3d 65 28 37 33 33 34 39 29 2c 56 3d 65 28 38 32 35 30 34 29 2c 57 3d 65 28 37 32 30 37 33 29 2c 4d 3d 65 28 33 34 31 31 29 2c 7a 3d 65 28 34 30 31 34 35 29 2c 55 3d 65 28 36 37 39 29 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 67
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 56),q=e(46285),E=e(62893),O=e(95133),H=e(73349),V=e(82504),W=e(72073),M=e(3411),z=e(40145),U=e(679);function X(){let n=(0,s.Z)(["\n grid-template-columns: ",";\n "]);return X=function(){return n},n}function J(){let n=(0,s.Z)(["\n display: g
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC1378INData Raw: 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6e 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 22 2c 22 3b 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 63 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 75 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0,s.Z)(["\n ","\n"]);return nr=function(){return n},n}function no(){let n=(0,s.Z)(["\n ",";\n color: ",";\n "]);return no=function(){return n},n}function nc(){let n=(0,s.Z)(["\n ","\n"]);return nc=function(){return n},n}function nu(){let n=(0,s.Z


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              55192.168.2.74979518.245.67.1014432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC530OUTGET /js/chartbeat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: static.chartbeat.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 39061
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 16:49:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 05 Jun 2024 00:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 16:49:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "665fad8c-9895"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 c1e31c801257ebc563cbb890e887cb1e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: sKFcVe0qcr3wQb1azEjK5h3myneMAxv82vrgfgPVEy52Q2NB9ersCw==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 79805
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC15795INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 2c 68 3d 74 72 75 65 2c 69 3d 6e 75 6c 6c 2c 6b 3d 66 61 6c 73 65 2c 6e 2c 6f 3d 74 68 69 73 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 62 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 69 66 28 63 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 72 65 74 75 72 6e 22 6f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){var g=void 0,h=true,i=null,k=false,n,o=this;function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"obj
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC16384INData Raw: 76 61 72 20 62 3d 6f 2e 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 3b 69 66 28 21 61 26 26 62 26 26 62 2e 6e 6f 43 6f 6f 6b 69 65 73 29 72 65 74 75 72 6e 20 69 3b 69 66 28 4d 2e 42 2e 48 61 21 3d 3d 67 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3b 76 61 72 20 61 3d 71 28 29 2b 22 22 2c 63 2c 64 3b 74 72 79 7b 69 66 28 28 64 3d 6f 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 2e 73 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 2c 61 29 2c 63 3d 64 2e 67 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 3d 3d 3d 61 2c 64 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 2c 63 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 64 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 69 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var b=o._sf_async_config;if(!a&&b&&b.noCookies)return i;if(M.B.Ha!==g)return M.B.Ha;var a=q()+"",c,d;try{if((d=o.localStorage).setItem("_cb_ls_test",a),c=d.getItem("_cb_ls_test")===a,d.removeItem("_cb_ls_test"),c)return M.B.Ha=d}catch(e){}return M.B.Ha=i}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC6882INData Raw: 66 2c 6a 2c 6c 2c 6d 2c 73 2c 77 2c 45 2c 46 2c 55 2c 50 2c 79 2c 74 2c 56 63 2c 57 63 2c 58 63 2c 59 63 2c 5a 63 2c 24 63 2c 61 64 2c 62 64 2c 63 64 2c 64 64 2c 65 64 2c 66 64 2c 24 5d 3b 64 3d 31 3b 66 6f 72 28 66 3d 63 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 7c 3d 65 5b 66 5d 26 26 64 2c 64 3c 3c 3d 31 3b 74 68 69 73 2e 4d 62 3d 28 22 30 30 30 30 30 30 30 30 22 2b 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 38 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 22 70 6f 73 74 4d 65 73 73 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 78 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 72 28 74 68 69 73 2e 59 62 2c 74 68 69 73 29 29 3b 53 2e 63 61 6c 6c 28 74 68 69 73 29 3b 4a 62 28 22 5f 63 62 71 22 2c 72 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f,j,l,m,s,w,E,F,U,P,y,t,Vc,Wc,Xc,Yc,Zc,$c,ad,bd,cd,dd,ed,fd,$];d=1;for(f=c=0;f<e.length;f++)c|=e[f]&&d,d<<=1;this.Mb=("00000000"+c.toString(16)).slice(-8)};function X(){"postMessage"in window&&x(o,"message",r(this.Yb,this));S.call(this);Jb("_cbq",r(this.s


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              56192.168.2.74979699.86.4.924432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC553OUTGET /door.js?d=www.bbc.com&t=homestudio HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: uk-script.dotmetrics.net
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: ".www.bbc.com.homestudio.318.2024100414"
                                                                                                                                                                                                                                                                                                                                                                                                              p3p: policyref="https://uk-script.dotmetrics.net/w3c/p3p.xml", CP="NOI DSP LAW CURa ADMa DEVa PSAa HISa OUR IND STA"
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 d8e97d2c28917e4c41ab79bb1e94b844.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: Pm7gkMBDosFwRsQhWNq4dAHS6F5to2yJlODr3XqGSPsoF0AvEaNb6g==
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC12919INData Raw: 33 32 36 66 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 70 76 73 20 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 20 3d 3d 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 20 3f 20 31 20 3a 20 32 3b 0a 20 20 20 20 76 61 72 20 65 63 69 64 3d 67 65 74 45 76 65 6e 74 43 68 61 69 6e 49 64 28 29 3b 0a 20 20 20 20 76 61 72 20 68 69 74 44 6f 6e 65 3d 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 73 66 32 3d 6e 75 6c 6c 3b 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 44 6f 74 4d 65 74 72 69 63 73 49 6e 69 74 53 63 72 69 70 74 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 44 6f 74 4d 65 74 72 69 63 73 49 6e 69 74 53
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 326f (function () { var pvs = window.top.location == window.self.location ? 1 : 2; var ecid=getEventChainId(); var hitDone=false; var sf2=null; if (window.DotMetricsInitScript == undefined) { window.DotMetricsInitS
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              57192.168.2.74978452.210.34.2554432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC515OUTOPTIONS /getdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-api-key
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC404INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,POST
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-api-key
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 1800
                                                                                                                                                                                                                                                                                                                                                                                                              Allow: GET, HEAD, POST, PUT, DELETE, TRACE, OPTIONS, PATCH


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              58192.168.2.749799104.16.80.734432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:17 UTC648OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://a4621041136.cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://a4621041136.cdn.optimizely.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cd608f58aa94315-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              59192.168.2.749781151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC586OUTGET /bbcx/_next/static/chunks/main-3838744298e667de.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC1241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 100654
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1892e-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: ec40b093-4872-4146-be44-13c6836e930d
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1699
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 4575
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053959.569560,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 797081
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 31 38 32 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 72 2c 6e 2c 61 2c 6f 2c 69 29 7b 74 72 79 7b 76 61 72 20 6c 3d 65 5b 6f 5d 28 69 29 2c 73 3d 6c 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 28 65 29 3b 72 65 74 75 72 6e 7d 6c 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6e 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var l=e[o](i),s=l.value}catch(e){r(e);return}l.done?t(s):Promise.resolve(s).then(n,a)}function n(e){return function(){var t=this,
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC16384INData Raw: 65 74 75 72 6e 20 65 3b 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 74 2c 71 75 65 72 79 3a 72 2c 68 61 73 68 3a 6f 7d 3d 61 2e 70 61 72 73 65 50 61 74 68 28 65 29 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 6e 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 28 74 29 29 2e 63 6f 6e 63 61 74 28 72 29 2e 63 6f 6e 63 61 74 28 6f 29 7d 3b 74 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 3d 6f 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eturn e;let{pathname:t,query:r,hash:o}=a.parsePath(e);return"".concat(n.removeTrailingSlash(t)).concat(r).concat(o)};t.normalizePathTrailingSlash=o,("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC16384INData Raw: 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 65 2e 67 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 74 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 65 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 74 7d 3b 76 61 72 20 6e 3d 28 30 2c 72 28 32 33 39 30 33 29 2e 5a 29 28 72 28 32 37 38 34 29 29 2c 61 3d 72 28 39 32 32 30 33 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tInitialProps=e.getInitialProps,t.origGetInitialProps=e.origGetInitialProps,t};var n=(0,r(23903).Z)(r(2784)),a=r(92203);("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.d
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC16203INData Raw: 22 7d 29 7d 28 74 2e 64 61 74 61 48 72 65 66 2c 74 2e 72 65 73 70 6f 6e 73 65 2c 65 29 3b 72 65 74 75 72 6e 7b 64 61 74 61 48 72 65 66 3a 74 2e 64 61 74 61 48 72 65 66 2c 6a 73 6f 6e 3a 74 2e 6a 73 6f 6e 2c 72 65 73 70 6f 6e 73 65 3a 74 2e 72 65 73 70 6f 6e 73 65 2c 74 65 78 74 3a 74 2e 74 65 78 74 2c 63 61 63 68 65 4b 65 79 3a 74 2e 63 61 63 68 65 4b 65 79 2c 65 66 66 65 63 74 3a 72 7d 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 47 3d 53 79 6d 62 6f 6c 28 22 53 53 47 5f 44 41 54 41 5f 4e 4f 54 5f 46 4f 55 4e 44 22 29 3b 66 75 6e 63 74 69 6f 6e 20 56 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "})}(t.dataHref,t.response,e);return{dataHref:t.dataHref,json:t.json,response:t.response,text:t.text,cacheKey:t.cacheKey,effect:r}}catch(e){return null}})).apply(this,arguments)}let G=Symbol("SSG_DATA_NOT_FOUND");function V(e){let t=document.documentEleme
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC16384INData Raw: 5f 5f 4e 7c 7c 72 26 26 74 68 69 73 2e 6c 6f 63 61 6c 65 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 63 61 6c 65 26 26 6e 2e 61 73 3d 3d 3d 74 68 69 73 2e 61 73 50 61 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 7b 75 72 6c 3a 61 2c 61 73 3a 6f 2c 6f 70 74 69 6f 6e 73 3a 69 2c 6b 65 79 3a 6c 7d 3d 6e 3b 74 68 69 73 2e 5f 6b 65 79 3d 6c 3b 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 73 7d 3d 79 2e 70 61 72 73 65 52 65 6c 61 74 69 76 65 55 72 6c 28 61 29 3b 28 21 74 68 69 73 2e 69 73 53 73 72 7c 7c 6f 21 3d 3d 4f 2e 61 64 64 42 61 73 65 50 61 74 68 28 74 68 69 73 2e 61 73 50 61 74 68 29 7c 7c 73 21 3d 3d 4f 2e 61 64 64 42 61 73 65 50 61 74 68 28 74 68 69 73 2e 70 61 74 68 6e 61 6d 65 29 29 26 26 28 21 74 68 69 73 2e 5f 62 70 73 7c 7c 74 68 69 73 2e 5f 62 70 73 28 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: __N||r&&this.locale===n.options.locale&&n.as===this.asPath)return;let{url:a,as:o,options:i,key:l}=n;this._key=l;let{pathname:s}=y.parseRelativeUrl(a);(!this.isSsr||o!==O.addBasePath(this.asPath)||s!==O.addBasePath(this.pathname))&&(!this._bps||this._bps(n
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC16384INData Raw: 31 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 72 65 73 74 53 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 2e 2e 2e 5d 22 29 2c 31 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 26 26 74 2e 73 70 6c 69 63 65 28 74 2e 69 6e 64 65 78 4f 66 28 22 5b 5b 2e 2e 2e 5d 5d 22 29 2c 31 29 3b 6c 65 74 20 72 3d 74 2e 6d 61 70 28 74 3d 3e 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 67 65 74 28 74 29 2e 5f 73 6d 6f 6f 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 74 2c 22 2f 22 29 29 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 5b 2e 2e 2e 65 2c 2e 2e 2e 74 5d 2c 5b 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 73 6c 75 67 4e 61 6d 65 26 26
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1),null!==this.restSlugName&&t.splice(t.indexOf("[...]"),1),null!==this.optionalRestSlugName&&t.splice(t.indexOf("[[...]]"),1);let r=t.map(t=>this.children.get(t)._smoosh("".concat(e).concat(t,"/"))).reduce((e,t)=>[...e,...t],[]);if(null!==this.slugName&&
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC2531INData Raw: 61 78 28 72 2e 6c 61 74 65 6e 63 79 2c 65 2e 64 75 72 61 74 69 6f 6e 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 7b 69 64 3a 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 6c 61 74 65 6e 63 79 3a 65 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 74 72 69 65 73 3a 5b 65 5d 7d 3b 48 5b 6e 2e 69 64 5d 3d 6e 2c 55 2e 70 75 73 68 28 6e 29 7d 55 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 61 74 65 6e 63 79 2d 65 2e 6c 61 74 65 6e 63 79 7d 29 2c 55 2e 73 70 6c 69 63 65 28 31 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 65 6c 65 74 65 20 48 5b 65 2e 69 64 5d 7d 29 7d 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 72 3d 5b 32 30 30 2c 35 30 30 5d 3b 6b 28 29 3b 76
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ax(r.latency,e.duration);else{var n={id:e.interactionId,latency:e.duration,entries:[e]};H[n.id]=n,U.push(n)}U.sort(function(e,t){return t.latency-e.latency}),U.splice(10).forEach(function(e){delete H[e.id]})}},q=function(e,t){t=t||{};var r=[200,500];k();v


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              60192.168.2.74980152.210.34.2554432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC588OUTGET /getdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              X-API-KEY: 9g6jrj7o5rpkb
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC274INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 36
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC36INData Raw: 39 65 61 32 66 38 62 35 2d 35 30 36 33 2d 34 35 38 66 2d 39 36 39 30 2d 33 66 66 31 38 66 31 39 39 31 63 63
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 9ea2f8b5-5063-458f-9690-3ff18f1991cc


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              61192.168.2.74980213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145918Z-15767c5fc55fdfx81a30vtr1fw0000000d20000000008kfr
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              62192.168.2.74980513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145918Z-15767c5fc554w2fgapsyvy8ua00000000c3g00000000rqhb
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              63192.168.2.74980613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145918Z-15767c5fc55472x4k7dmphmadg0000000cag00000000h2qa
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              64192.168.2.74980313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145918Z-15767c5fc55d6fcl6x6bw8cpdc0000000ch000000000mvte
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              65192.168.2.74980413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145918Z-15767c5fc55whfstvfw43u8fp40000000crg00000000qrvq
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              66192.168.2.749809151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC592OUTGET /bbcx/_next/static/chunks/pages/_app-845fa2f3c1a6b4fd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 615410
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"963f2-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 6c4e28a7-5058-4a68-b91a-0c7c7b3305fa
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 10
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053959.036298,VS0,VE4
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 196420
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 5d 2c 7b 39 35 37 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 28 65 29 2c 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 28 6e 2b 72 29 2a 33 2f 34 2d 72 7d 2c 74 2e 74 6f 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 6f 3d 63 28 65 29 2c 61 3d 6f 5b 30 5d 2c 6c 3d 6f 5b 31 5d 2c 73 3d 6e 65 77 20 69 28 28 61 2b 6c 29 2a 33 2f 34 2d 6c 29 2c 75 3d 30 2c 70 3d 6c 3e 30 3f 61 2d 34 3a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{95766:function(e,t){"use strict";t.byteLength=function(e){var t=c(e),n=t[0],r=t[1];return(n+r)*3/4-r},t.toByteArray=function(e){var t,n,o=c(e),a=o[0],l=o[1],s=new i((a+l)*3/4-l),u=0,p=l>0?a-4:
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 5b 6e 2c 72 5d 7d 72 5b 22 2d 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 32 2c 72 5b 22 5f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 33 7d 2c 34 38 38 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 2f 2a 21 0a 20 2a 20 54 68 65 20 62 75 66 66 65 72 20 6d 6f 64 75 6c 65 20 66 72 6f 6d 20 6e 6f 64 65 2e 6a 73 2c 20 66 6f 72 20 74 68 65 20 62 72 6f 77 73 65 72 2e 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 20 20 46 65 72 6f 73 73 20 41 62 6f 75 6b 68 61 64 69 6a 65 68 20 3c 68 74 74 70 73 3a 2f 2f 66 65 72 6f 73 73 2e 6f 72 67 3e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 20 4d 49 54 0a 20 2a 2f 76 61 72 20 72 3d 6e 28 39 35 37 36 36 29 2c 69 3d 6e 28 36 32 33 33 33 29 2c 6f 3d 22 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [n,r]}r["-".charCodeAt(0)]=62,r["_".charCodeAt(0)]=63},48834:function(e,t,n){"use strict";/*! * The buffer module from node.js, for the browser. * * @author Feross Aboukhadijeh <https://feross.org> * @license MIT */var r=n(95766),i=n(62333),o="fun
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 65 72 29 29 29 72 65 74 75 72 6e 20 64 28 65 2c 74 2c 6e 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 76 61 6c 75 65 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6f 66 20 74 79 70 65 20 6e 75 6d 62 65 72 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 76 61 72 20 72 3d 65 2e 76 61 6c 75 65 4f 66 26 26 65 2e 76 61 6c 75 65 4f 66 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 72 26 26 72 21 3d 3d 65 29 72 65 74 75 72 6e 20 6c 2e 66 72 6f 6d 28 72 2c 74 2c 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6c 2e 69 73 42 75 66 66 65 72 28 65 29 29 7b 76 61 72 20 74 2c 6e 3d 30 7c 66 28 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: er)))return d(e,t,n);if("number"==typeof e)throw TypeError('The "value" argument must not be of type number. Received type number');var r=e.valueOf&&e.valueOf();if(null!=r&&r!==e)return l.from(r,t,n);var i=function(e){if(l.isBuffer(e)){var t,n=0|f(e.lengt
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 69 66 28 65 3e 3d 32 31 34 37 34 38 33 36 34 37 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 42 75 66 66 65 72 20 6c 61 72 67 65 72 20 74 68 61 6e 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 3a 20 30 78 37 66 66 66 66 66 66 66 20 62 79 74 65 73 22 29 3b 72 65 74 75 72 6e 20 30 7c 65 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 69 66 28 6c 2e 69 73 42 75 66 66 65 72 28 65 29 29 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3b 69 66 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 65 29 7c 7c 49 28 65 2c 41 72 72 61 79 42 75 66 66 65 72 29 29 72 65 74 75 72 6e 20 65 2e 62 79 74 65 4c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction f(e){if(e>=2147483647)throw RangeError("Attempt to allocate Buffer larger than maximum size: 0x7fffffff bytes");return 0|e}function h(e,t){if(l.isBuffer(e))return e.length;if(ArrayBuffer.isView(e)||I(e,ArrayBuffer))return e.byteLength;if("string"!
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 28 74 68 69 73 2c 74 2c 6e 29 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 72 65 74 75 72 6e 20 69 3d 74 2c 6f 3d 6e 2c 30 3d 3d 3d 69 26 26 6f 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3f 72 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 68 69 73 29 3a 72 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 68 69 73 2e 73 6c 69 63 65 28 69 2c 6f 29 29 3b 63 61 73 65 22 75 63 73 32 22 3a 63 61 73 65 22 75 63 73 2d 32 22 3a 63 61 73 65 22 75 74 66 31 36 6c 65 22 3a 63 61 73 65 22 75 74 66 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 65 2e 73 6c 69 63 65 28 74 2c 6e 29 2c 69 3d 22 22 2c 6f 3d 30 3b 6f 3c 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fromCharCode(e[i]);return r}(this,t,n);case"base64":return i=t,o=n,0===i&&o===this.length?r.fromByteArray(this):r.fromByteArray(this.slice(i,o));case"ucs2":case"ucs-2":case"utf16le":case"utf-16le":return function(e,t,n){for(var r=e.slice(t,n),i="",o=0;o<r
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 6f 2d 75 29 29 7b 69 66 28 2d 31 3d 3d 3d 75 26 26 28 75 3d 6f 29 2c 6f 2d 75 2b 31 3d 3d 3d 63 29 72 65 74 75 72 6e 20 75 2a 61 7d 65 6c 73 65 20 2d 31 21 3d 3d 75 26 26 28 6f 2d 3d 6f 2d 75 29 2c 75 3d 2d 31 7d 65 6c 73 65 20 66 6f 72 28 6e 2b 63 3e 6c 26 26 28 6e 3d 6c 2d 63 29 2c 6f 3d 6e 3b 6f 3e 3d 30 3b 6f 2d 2d 29 7b 66 6f 72 28 76 61 72 20 70 3d 21 30 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 73 28 65 2c 6f 2b 64 29 21 3d 3d 73 28 74 2c 64 29 29 7b 70 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 70 29 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 6e 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 6c 65 6e 67 74 68 2c 6e 29 3b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 74 3b 69 3c 6e 3b 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o-u)){if(-1===u&&(u=o),o-u+1===c)return u*a}else -1!==u&&(o-=o-u),u=-1}else for(n+c>l&&(n=l-c),o=n;o>=0;o--){for(var p=!0,d=0;d<c;d++)if(s(e,o+d)!==s(t,d)){p=!1;break}if(p)return o}return -1}function b(e,t,n){n=Math.min(e.length,n);for(var r=[],i=t;i<n;){
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 64 65 78 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 6e 3e 3e 3e 3d 30 2c 6f 7c 7c 77 28 65 2c 74 2c 6e 2c 34 2c 33 34 30 32 38 32 33 34 36 36 33 38 35 32 38 38 36 65 32 32 2c 2d 33 34 30 32 38 32 33 34 36 36 33 38 35 32 38 38 36 65 32 32 29 2c 69 2e 77 72 69 74 65 28 65 2c 74 2c 6e 2c 72 2c 32 33 2c 34 29 2c 6e 2b 34 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 6e 3e 3e 3e 3d 30 2c 6f 7c 7c 77 28 65 2c 74 2c 6e 2c 38 2c 31 37 39 37 36 39 33 31 33 34 38 36 32 33 31 35 37 65 32 39 32 2c 2d 31 37 39 37 36 39 33 31 33 34 38 36 32 33 31 35 37 65 32 39 32 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: angeError("Index out of range")}function C(e,t,n,r,o){return t=+t,n>>>=0,o||w(e,t,n,4,34028234663852886e22,-34028234663852886e22),i.write(e,t,n,r,23,4),n+4}function B(e,t,n,r,o){return t=+t,n>>>=0,o||w(e,t,n,8,17976931348623157e292,-17976931348623157e292)
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 26 26 65 21 3d 3d 6c 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 6c 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 49 28 65 2c 55 69 6e 74 38 41 72 72 61 79 29 26 26 28 65 3d 6c 2e 66 72 6f 6d 28 65 2c 65 2e 6f 66 66 73 65 74 2c 65 2e 62 79 74 65 4c 65 6e 67 74 68 29 29 2c 49 28 74 2c 55 69 6e 74 38 41 72 72 61 79 29 26 26 28 74 3d 6c 2e 66 72 6f 6d 28 74 2c 74 2e 6f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 29 2c 21 6c 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c 21 6c 2e 69 73 42 75 66 66 65 72 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 62 75 66 31 22 2c 20 22 62 75 66 32 22 20 61 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 42 75 66 66 65 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &&e!==l.prototype},l.compare=function(e,t){if(I(e,Uint8Array)&&(e=l.from(e,e.offset,e.byteLength)),I(t,Uint8Array)&&(t=l.from(t,t.offset,t.byteLength)),!l.isBuffer(e)||!l.isBuffer(t))throw TypeError('The "buf1", "buf2" arguments must be one of type Buffer
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 33 32 2d 62 69 74 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 3b 74 2b 3d 34 29 76 28 74 68 69 73 2c 74 2c 74 2b 33 29 2c 76 28 74 68 69 73 2c 74 2b 31 2c 74 2b 32 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 65 25 38 21 3d 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 36 34 2d 62 69 74 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ow RangeError("Buffer size must be a multiple of 32-bits");for(var t=0;t<e;t+=4)v(this,t,t+3),v(this,t+1,t+2);return this},l.prototype.swap64=function(){var e=this.length;if(e%8!=0)throw RangeError("Buffer size must be a multiple of 64-bits");for(var t=0;
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 68 69 73 2e 73 6c 69 63 65 28 72 2c 69 29 2c 75 3d 65 2e 73 6c 69 63 65 28 74 2c 6e 29 2c 70 3d 30 3b 70 3c 63 3b 2b 2b 70 29 69 66 28 73 5b 70 5d 21 3d 3d 75 5b 70 5d 29 7b 6f 3d 73 5b 70 5d 2c 61 3d 75 5b 70 5d 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 3c 61 3f 2d 31 3a 61 3c 6f 3f 31 3a 30 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 65 2c 74 2c 6e 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6d 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 21 30 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.slice(r,i),u=e.slice(t,n),p=0;p<c;++p)if(s[p]!==u[p]){o=s[p],a=u[p];break}return o<a?-1:a<o?1:0},l.prototype.includes=function(e,t,n){return -1!==this.indexOf(e,t,n)},l.prototype.indexOf=function(e,t,n){return m(this,e,t,n,!0)},l.prototype.lastIndexOf


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              67192.168.2.749810104.18.66.574432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:18 UTC374OUTGET /public/4621041136/s/bbcx_prod.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: LxzDtOGRErrdy1m7MZERgggQ1Hi0/f4Aib3DYiF3P/9onAYlgiWCLzmmJebXwhwWGv4mZ6zvt7w=
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: R93KDS6PP87K8FQA
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 21 Sep 2024 10:32:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a751eba38fca9faca05350b30153da56"
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-revision: 196
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: o9VrPnmnhn1BTQAsxzoihYwik06E6i5t
                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 241
                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cd608fc1860c461-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC458INData Raw: 37 63 30 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 37 30 36 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c09/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={7062:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 2c 43 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 50 3d 22 53 68 61 72 70 22 2c 4d 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 56 3d 22 5a 65 62 72 61 22 2c 46 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 6a 28 74 29 2e 69 6e 64 65 78 4f 66 28 6a 28 6e 29 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 20 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 28 3f 3a 62
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant |iemobile|slim)(?:b
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32 33 34 35 45 78 70 6c 6f 72 65 72 29 5b 5c 2f 20 5d 3f 28 5b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: us|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2345Explorer)[\/ ]?([
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69 2c 2f 28 66 69 72 65 66 6f 78 29 5c 2f 28 5b 5c 77 5c 2e 5d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i,/(firefox)\/([\w\.]
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29 5d 2f 69 2c 2f 5c 62 28 6e 65 78 75 73 20 36 70 7c 5c 77 7b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,P],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,k],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\)]/i,/\b(nexus 6p|\w{
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 52 5d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /i],[f,[v,N],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(pixel c)\b/i],[f,[v,R]
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74 29 3b 20 28 6c 75 6d 69 61 5b 5c 77 20 5d 2b 29 2f 69 2c 2f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft); (lumia[\w ]+)/i,/
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 70 68 2d 31 29 20 2f 69 5d 2c 5b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d,m]],[/\b(ph-1) /i],[
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 44 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 67 6c 61 73 73 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,M],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,D],[d,g]],[/((pebble))app/i],[v,f,[d,y]],[/droid.+; (glass)


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              68192.168.2.749817151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC594OUTGET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"28b-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: b2743b3d-8241-42d8-9558-b41e6184e101
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 15
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053959.139591,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 190369
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC651INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 7b 73 6f 75 72 63 65 3a 22 2f 62 62 63 78 2f 3a 70 61 74 68 2a 22 2c 64 65 73 74 69 6e 61 74 69 6f 6e 3a 22 2f 3a 70 61 74 68 2a 22 2c 6c 6f 63 61 6c 65 3a 21 31 7d 2c 7b 73 6f 75 72 63 65 3a 22 2f 62 62 63 78 2f 5f 6e 65 78 74 2f 64 61 74 61 2f 3a 70 61 74 68 2a 22 2c 64 65 73 74 69 6e 61 74 69 6f 6e 3a 22 2f 5f 6e 65 78 74 2f 64 61 74 61 2f 3a 70 61 74 68 2a 22 7d 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 5f 65 72 72 6f 72 2d 39 37 36 61 34 31 64 63 30 32 31 66 62 65 65 31
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[{source:"/bbcx/:path*",destination:"/:path*",locale:!1},{source:"/bbcx/_next/data/:path*",destination:"/_next/data/:path*"}],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-976a41dc021fbee1


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              69192.168.2.749816104.18.66.574432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC687OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a4621041136.cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1609
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://a4621041136.cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://a4621041136.cdn.optimizely.com/client_storage/a4621041136.html
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1609OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 30 39 39 30 34 32 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 35 31 33 37 31 34 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 62 63 2e 63 6f 6d 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 30 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 30 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 32 38 30 35 33 39 35 32 34 32 39 2e 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30 32 34 2e 38 2e 30 22 2c 22 6a 73 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"memory":{"totalJSHeapSize":3099042,"usedJSHeapSize":2513714,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://www.bbc.com/","eventType":1,"firstPaint":0,"firstContentfulPaint":0,"startTime":1728053952429.3,"versions":{"fl":"2024.8.0","js"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC387INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://a4621041136.cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cd608fc8c6241b4-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              70192.168.2.749819151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC607OUTGET /bbcx/_next/static/chunks/pages/%5B%5B...slug%5D%5D-11b30dd60b9e6bd0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10053
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"2745-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 735f10ef-a5ed-4d8a-b8a6-35f0d6578611
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2261
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890023-NYC
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053959.145358,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 119471
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 30 2c 35 35 33 5d 2c 7b 32 39 30 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 72 3d 61 28 38 35 32 34 36 29 2c 6e 3d 61 28 36 32 30 33 34 29 2c 6c 3d 61 28 33 36 30 36 30 29 2c 6f 3d 61 28 39 33 37 34 36 29 2c 69 3d 61 28 35 36 39 37 34 29 2c 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 6f 28 61 29 26 26 28 61 3d 76 6f 69 64 20 30 29 2c 6f 28 65 29 3f 72 28 65 2c 6e 28 74 2c 31 2c 6f 2c 21 30 29 2c 76 6f 69 64 20 30 2c 61 29 3a 5b 5d 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 31 39 33 33 35
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[120,553],{29036:function(e,t,a){var r=a(85246),n=a(62034),l=a(36060),o=a(93746),i=a(56974),u=l(function(e,t){var a=i(t);return o(a)&&(a=void 0),o(e)?r(e,n(t,1,o,!0),void 0,a):[]});e.exports=u},19335
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 6c 65 64 3a 21 30 7d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 61 29 7b 6c 65 74 5b 2c 72 2c 6e 5d 3d 65 2c 6c 3d 7b 2e 2e 2e 70 28 29 28 6e 29 3f 7b 73 69 7a 65 3a 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3a 7b 7d 2c 2e 2e 2e 70 28 29 28 72 29 3f 7b 70 61 67 65 3a 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3a 7b 7d 7d 3b 74 26 26 61 26 26 61 77 61 69 74 20 28 30 2c 53 2e 6a 29 28 61 29 3b 6c 65 74 7b 64 61 74 61 3a 7b 64 61 74 61 3a 6f 2c 2e 2e 2e 69 7d 7d 3d 61 77 61 69 74 20 28 30 2c 62 2e 5a 29 28 78 2c 7b 63 61 63 68 65 3a 22 6e 6f 2d 63 61 63 68 65 22 2c 70 61 72 61 6d 73 3a 6c 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 2e 2e 2e 6b 7d 29 3b 72 65 74 75 72 6e 7b 64 61 74 61 3a 6f 2e 6d 61 70 28 77 2e 56 29 2c 2e 2e 2e 69 7d 7d 61 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: led:!0};async function y(e,t,a){let[,r,n]=e,l={...p()(n)?{size:n.toString()}:{},...p()(r)?{page:r.toString()}:{}};t&&a&&await (0,S.j)(a);let{data:{data:o,...i}}=await (0,b.Z)(x,{cache:"no-cache",params:l,method:"GET",...k});return{data:o.map(w.V),...i}}as
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 74 7b 71 75 65 72 79 3a 65 7d 3d 28 30 2c 43 2e 75 73 65 52 6f 75 74 65 72 29 28 29 2c 7b 73 6c 75 67 3a 74 7d 3d 65 2c 61 3d 28 30 2c 66 2e 72 76 29 28 74 29 2c 7b 73 75 62 74 79 70 65 3a 6f 7d 3d 28 30 2c 67 2e 5a 29 28 29 2c 7b 64 61 74 61 3a 69 7d 3d 28 30 2c 6c 2e 5a 50 29 28 61 29 2c 75 3d 28 30 2c 6e 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 20 45 2e 47 75 2e 45 70 69 73 6f 64 65 3a 72 65 74 75 72 6e 20 4e 2e 5a 3b 63 61 73 65 20 45 2e 47 75 2e 42 72 61 6e 64 3a 63 61 73 65 20 45 2e 47 75 2e 53 65 72 69 65 73 3a 72 65 74 75 72 6e 20 54 2e 5a 7d 7d 2c 5b 6f 5d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 75 2c 7b 2e 2e 2e 69 7d 29 7d 3b 76 61 72 20 4f 3d 61 28 31 39 38 33 32 29 2c 41 3d 61 2e 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t{query:e}=(0,C.useRouter)(),{slug:t}=e,a=(0,f.rv)(t),{subtype:o}=(0,g.Z)(),{data:i}=(0,l.ZP)(a),u=(0,n.useMemo)(()=>{switch(o){case E.Gu.Episode:return N.Z;case E.Gu.Brand:case E.Gu.Series:return T.Z}},[o]);return(0,r.jsx)(u,{...i})};var O=a(19832),A=a.n
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 61 3d 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 72 65 76 61 6c 69 64 61 74 65 3a 74 7d 3a 74 7c 7c 7b 7d 2c 72 3d 21 31 21 3d 3d 61 2e 72 65 76 61 6c 69 64 61 74 65 3b 72 65 74 75 72 6e 20 6c 3f 28 72 26 26 28 28 30 2c 49 2e 6f 38 29 28 65 29 3f 68 28 7b 5f 69 3a 21 30 7d 29 3a 68 28 7b 5f 69 3a 21 31 7d 29 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 62 2e 6d 75 74 61 74 65 28 65 2c 7b 2e 2e 2e 61 2c 72 65 76 61 6c 69 64 61 74 65 3a 72 7d 29 3a 62 2e 6d 75 74 61 74 65 28 29 29 3a 71 7d 2c 5b 6c 2c 69 5d 29 2c 6b 3d 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 20 61 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 20 71 3b 6c 65 74 5b 2c 72 5d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )(function(e,t){let a="boolean"==typeof t?{revalidate:t}:t||{},r=!1!==a.revalidate;return l?(r&&((0,I.o8)(e)?h({_i:!0}):h({_i:!1})),arguments.length?b.mutate(e,{...a,revalidate:r}):b.mutate()):q},[l,i]),k=(0,n.useCallback)(e=>{let a;if(!l)return q;let[,r]
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 74 61 6c 2c 30 29 29 2c 30 29 3b 72 65 74 75 72 6e 20 74 3c 61 7d 2c 65 65 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 56 2e 5a 29 28 22 6e 65 77 2d 6e 61 76 69 67 61 74 69 6f 6e 22 29 2c 7b 61 64 64 45 72 72 6f 72 3a 74 7d 3d 28 30 2c 76 2e 5a 29 28 29 2c 7b 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3a 61 2c 69 73 41 63 63 65 73 73 54 6f 6b 65 6e 45 78 70 69 72 65 64 3a 6c 2c 61 63 63 65 73 73 54 6f 6b 65 6e 52 65 66 72 65 73 68 55 72 6c 3a 6f 2c 69 73 42 6f 6f 6b 6d 61 72 6b 69 6e 67 45 6e 61 62 6c 65 64 3a 69 7d 3d 28 30 2c 6d 2e 5a 29 28 29 2c 7b 71 75 65 72 79 3a 75 7d 3d 28 30 2c 64 2e 5a 29 28 29 2c 7b 73 6c 75 67 3a 73 7d 3d 75 2c 63 3d 28 30 2c 66 2e 72 76 29 28 73 29 2c 5b 67 2c 68 5d 3d 28 30
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l==t?void 0:t.total,0)),0);return t<a},ee=()=>{let e=(0,V.Z)("new-navigation"),{addError:t}=(0,v.Z)(),{isAuthenticated:a,isAccessTokenExpired:l,accessTokenRefreshUrl:o,isBookmarkingEnabled:i}=(0,m.Z)(),{query:u}=(0,d.Z)(),{slug:s}=u,c=(0,f.rv)(s),[g,h]=(0
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 6e 28 61 2e 62 69 6e 64 28 61 2c 31 36 32 35 32 29 29 2e 74 68 65 6e 28 65 3d 3e 7b 6c 65 74 7b 46 65 65 64 62 61 63 6b 46 6f 72 6d 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 31 36 32 35 32 5d 7d 7d 29 2c 65 73 3d 7b 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 22 3a 5b 65 75 2c 65 69 5d 7d 2c 65 63 3d 28 29 3d 3e 7b 6c 65 74 7b 71 75 65 72 79 3a 65 7d 3d 28 30 2c 64 2e 5a 29 28 29 2c 7b 73 6c 75 67 3a 74 7d 3d 65 2c 61 3d 28 30 2c 66 2e 72 76 29 28 74 29 2c 7b 64 61 74 61 3a 6e 7d 3d 28 30 2c 6c 2e 5a 50 29 28 61 29 2c 7b 64 61 74 61 3a 6f 3d 5b 5d 7d 3d 28 30 2c 6c 2e 5a 50 29 28 22 6d 61 69 6e 4e 61 76 69 67 61 74 69 6f 6e 22 29 2c 7b 77 6f 72 6c 64 4e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n(a.bind(a,16252)).then(e=>{let{FeedbackForm:t}=e;return t}),{loadableGenerated:{webpack:()=>[16252]}}),es={"contact-form":[eu,ei]},ec=()=>{let{query:e}=(0,d.Z)(),{slug:t}=e,a=(0,f.rv)(t),{data:n}=(0,l.ZP)(a),{data:o=[]}=(0,l.ZP)("mainNavigation"),{worldN
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1378INData Raw: 2c 76 6f 69 64 20 30 2c 7b 73 63 72 6f 6c 6c 3a 21 30 7d 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 61 28 76 29 2c 6f 28 76 29 7d 2c 5b 76 5d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 65 66 2e 5a 2c 7b 72 65 73 75 6c 74 73 3a 68 2c 63 75 72 72 65 6e 74 50 61 67 65 3a 4e 75 6d 62 65 72 28 63 29 2b 31 2c 69 74 65 6d 73 54 6f 74 61 6c 43 6f 75 6e 74 3a 5a 2c 69 74 65 6d 73 50 65 72 50 61 67 65 3a 66 2c 69 73 4c 6f 61 64 69 6e 67 3a 6d 2c 73 65 61 72 63 68 54 65 78 74 3a 74 7c 7c 22 22 2c 73 75 62 6d 69 74 74 65 64 53 65 61 72 63 68 54 65 78 74 3a 6c 2c 6f 6e 50 61 67 65 43 68 61 6e 67 65 3a 77 2c 6f 6e 53 65 61 72 63 68 54 65 78 74 43 68 61 6e 67 65 3a 61 2c 6f 6e 53 65 61 72 63 68 3a 70 7d 29 7d 2c 65 53 3d 7b 5b 45 2e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,void 0,{scroll:!0});return(0,n.useEffect)(()=>{a(v),o(v)},[v]),(0,r.jsx)(ef.Z,{results:h,currentPage:Number(c)+1,itemsTotalCount:Z,itemsPerPage:f,isLoading:m,searchText:t||"",submittedSearchText:l,onPageChange:w,onSearchTextChange:a,onSearch:p})},eS={[E.
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC407INData Raw: 63 73 3a 4f 2c 74 79 70 65 3a 73 2c 75 72 6e 3a 52 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 65 79 2e 5a 2c 7b 76 61 6c 75 65 3a 7b 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3a 66 2c 69 73 41 75 74 68 45 6e 61 62 6c 65 64 3a 53 2c 69 73 42 6f 6f 6b 6d 61 72 6b 69 6e 67 45 6e 61 62 6c 65 64 3a 62 2c 69 73 43 6f 6d 6d 65 6e 74 73 45 6e 61 62 6c 65 64 3a 78 2c 73 69 67 6e 49 6e 55 72 6c 3a 6a 2c 73 69 67 6e 4f 75 74 55 72 6c 3a 50 2c 72 65 67 69 73 74 65 72 55 72 6c 3a 43 2c 73 74 61 74 75 73 55 72 6c 3a 5f 2c 69 73 41 63 63 65 73 73 54 6f 6b 65 6e 45 78 70 69 72 65 64 3a 5a 2c 61 63 63 65 73 73 54 6f 6b 65 6e 52 65 66 72 65 73 68 55 72 6c 3a 70 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 65 50 2e 5a 2c 7b 76 61 6c 75 65 3a 71 2c 63 68 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cs:O,type:s,urn:R}),(0,r.jsx)(ey.Z,{value:{isAuthenticated:f,isAuthEnabled:S,isBookmarkingEnabled:b,isCommentsEnabled:x,signInUrl:j,signOutUrl:P,registerUrl:C,statusUrl:_,isAccessTokenExpired:Z,accessTokenRefreshUrl:p},children:(0,r.jsx)(eP.Z,{value:q,chi


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              71192.168.2.749820151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC592OUTGET /bbcx/_next/static/QD9KH9_YBhWWJUNKG5gRg/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 77
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"4d-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 14a955aa-f12d-470c-a79b-c5cbed339595
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-nyc-kteb1890097-NYC
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053959.150689,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 1485055
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              72192.168.2.749818151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC562OUTGET /bbcx/grey-placeholder.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1184INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1f5-191461113d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 12 Aug 2024 10:10:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: f361f530-0c42-45d2-90dd-e475c47f1ead
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 31628
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053959.162223,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 3227772
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 5a 01 03 00 00 00 05 08 cf 11 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 36 2e 30 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRZgAMAasRGBYiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              73192.168.2.749828104.16.79.734432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8cd608fd0d60c457-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              74192.168.2.74981113.35.58.284432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC582OUTGET /ngas/latest/dotcom-bootstrap.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: gn-web-assets.api.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 47171
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 08:52:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=360,public
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "106f318d0e4485d0152234c88ecd77ea"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 56SZgVt2Ks6Enz5BU30UFzeuqRNWwaKccl1jDKF9Y7fFifHXjHdNMg==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 138
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC15817INData Raw: 2f 2a 21 20 22 31 2e 32 38 39 2e 30 2d 32 30 32 34 30 39 32 35 2d 31 37 32 33 31 30 2d 61 32 30 32 64 36 36 22 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 38 31 29 2c 69 3d 74 2e 6e 28 6e 29 2c 61 3d 74 28 36 34 35 29 2c 73 3d 74 2e 6e 28 61 29 28 29 28 69 28 29 29 3b 73 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 23 63 6f 6f 6b 69 65 50 72 6f 6d 70 74 2e 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 6f 72 62 2d 62 61 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 30 7d 23 63 6f 6f 6b 69 65 50 72 6f 6d 70 74 2e 66 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! "1.289.0-20240925-172310-a202d66" */!function(){"use strict";var e={110:function(e,o,t){t.d(o,{Z:function(){return r}});var n=t(81),i=t.n(n),a=t(645),s=t.n(a)()(i());s.push([e.id,"#cookiePrompt.full-screen .orb-banner{padding:16px 0}#cookiePrompt.full
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 3d 3d 3d 65 28 6e 29 3f 6e 2e 5f 5f 74 63 66 61 70 69 43 61 6c 6c 3a 6e 75 6c 6c 3b 69 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 63 66 61 70 69 28 69 2e 63 6f 6d 6d 61 6e 64 2c 69 2e 76 65 72 73 69 6f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 61 3d 7b 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3a 7b 72 65 74 75 72 6e 56 61 6c 75 65 3a 65 2c 73 75 63 63 65 73 73 3a 6e 2c 63 61 6c 6c 49 64 3a 69 2e 63 61 6c 6c 49 64 7d 7d 3b 6f 26 26 6f 2e 73 6f 75 72 63 65 26 26 6f 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 6f 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 74 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 3a 61 2c 22 2a 22 29 7d 29 2c 69 2e 70 61 72 61 6d 65 74 65 72 29 7d 29 2c 21 31 29 29 7d 28 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ===e(n)?n.__tcfapiCall:null;i&&window.__tcfapi(i.command,i.version,(function(e,n){var a={__tcfapiReturn:{returnValue:e,success:n,callId:i.callId}};o&&o.source&&o.source.postMessage&&o.source.postMessage(t?JSON.stringify(a):a,"*")}),i.parameter)}),!1))}(),
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC14970INData Raw: 30 21 3d 3d 65 2e 74 6d 74 5f 6d 65 64 69 61 5f 66 69 6c 74 65 72 26 26 65 2e 74 6d 74 5f 6d 65 64 69 61 5f 66 69 6c 74 65 72 7d 2c 58 65 3d 7b 6e 61 6d 65 3a 22 67 70 74 22 2c 75 72 6c 3a 28 29 3d 3e 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 61 67 2f 6a 73 2f 67 70 74 2e 6a 73 22 2c 6d 65 65 74 73 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 65 3d 3e 76 6f 69 64 20 30 21 3d 3d 65 2e 61 64 76 65 72 74 73 26 26 65 2e 61 64 76 65 72 74 73 26 26 77 69 6e 64 6f 77 2e 64 6f 74 63 6f 6d 2e 63 6f 6e 66 69 67 2e 70 61 67 65 41 64 73 7d 2c 4e 65 3d 28 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 2c 7b 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0!==e.tmt_media_filter&&e.tmt_media_filter},Xe={name:"gpt",url:()=>"https://securepubads.g.doubleclick.net/tag/js/gpt.js",meetsRequirements:e=>void 0!==e.adverts&&e.adverts&&window.dotcom.config.pageAds},Ne=(new URLSearchParams(window.location.search),{na


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              75192.168.2.749834151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC585OUTGET /bbcx/_next/static/chunks/203-a3f33799f336b868.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC1202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 529161
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"81309-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: eb917c33-191e-4b7b-8f49-c6f35643aacc
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 303
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053959.378008,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 1407306
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 33 5d 2c 7b 33 36 31 37 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 58 7d 7d 29 3b 76 61 72 20 69 3d 65 28 35 32 33 32 32 29 2c 72 3d 65 28 32 37 38 34 29 2c 6f 3d 65 28 34 31 30 33 34 29 2c 63 3d 65 28 34 30 34 38 38 29 2c 75 3d 65 28 36 38 33 32 39 29 2c 6c 3d 65 28 35 34 39 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 5b 2c 6e 5d 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6c 2e 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 64 3d 65 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[203],{36170:function(n,t,e){e.d(t,{Z:function(){return nX}});var i=e(52322),r=e(2784),o=e(41034),c=e(40488),u=e(68329),l=e(549),a=function(){let[,n]=(0,r.useContext)(l.t);return n},d=e(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 22 22 2c 73 65 72 69 65 73 4e 61 6d 65 3a 22 22 2c 69 6d 67 3a 22 22 2c 61 6c 74 3a 22 22 2c 65 70 69 73 6f 64 65 54 69 74 6c 65 3a 22 22 2c 67 75 69 64 61 6e 63 65 3a 22 22 7d 7d 7d 28 65 29 3b 63 61 73 65 22 64 65 74 61 69 6c 73 22 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 6c 65 74 7b 62 6c 6f 63 6b 73 3a 74 7d 3d 6e 2c 5b 65 5d 3d 74 2e 66 69 6c 74 65 72 28 6e 3d 3e 7b 6c 65 74 7b 74 79 70 65 3a 74 7d 3d 6e 3b 72 65 74 75 72 6e 22 6d 65 64 69 61 4d 65 74 61 64 61 74 61 22 3d 3d 3d 74 7d 29 2c 7b 6d 6f 64 65 6c 3a 69 7d 3d 65 2c 7b 76 65 72 73 69 6f 6e 73 3a 72 2c 73 79 6e 6f 70 73 65 73 3a 6f 7d 3d 69 2c 5b 7b 64 75 72 61 74 69 6f 6e 3a 63 2c 61 76 61 69 6c 61 62 6c 65 54 6f 3a 75 7d 5d 3d 6e 5f 28 29 28 72 2c 5b 5d 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "",seriesName:"",img:"",alt:"",episodeTitle:"",guidance:""}}}(e);case"details":return function(n){try{let{blocks:t}=n,[e]=t.filter(n=>{let{type:t}=n;return"mediaMetadata"===t}),{model:i}=e,{versions:r,synopses:o}=i,[{duration:c,availableTo:u}]=n_()(r,[]),
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 64 72 65 6e 3a 75 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6e 4d 2c 7b 24 74 6f 70 3a 67 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6e 24 2c 7b 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6e 4c 2c 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 29 5d 7d 29 7d 3b 76 61 72 20 6e 41 3d 65 28 34 34 34 33 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 59 28 6e 2c 74 29 7b 6c 65 74 5b 65 5d 3d 6e 2e 66 69 6c 74 65 72 28 6e 3d 3e 7b 6c 65 74 7b 74 79 70 65 3a 74 7d 3d 6e 3b 72 65 74 75 72 6e 5b 22 61 75 64 69 6f 2d 62 72 61 6e 64 22 2c 22 61 75 64 69 6f 2d 73 65 72 69 65 73 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 7d 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 74 6f 70 22 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dren:u}),(0,i.jsx)(nM,{$top:g,children:e}),(0,i.jsx)(n$,{children:o})]}),(0,i.jsx)(nL,{children:t})]})};var nA=e(44434);function nY(n,t){let[e]=n.filter(n=>{let{type:t}=n;return["audio-brand","audio-series"].includes(t)});switch(t){case"top":return functi
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 24 61 6c 69 67 6e 43 6f 6e 74 65 6e 74 3a 22 73 74 61 72 74 22 2c 24 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6d 61 70 28 28 6e 2c 74 29 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 72 2e 5a 2c 7b 68 69 64 65 44 65 73 63 72 69 70 74 69 6f 6e 3a 73 2c 68 69 64 65 4d 65 74 61 64 61 74 61 3a 73 2c 2e 2e 2e 6e 2c 74 79 70 65 3a 22 65 64 69 6e 62 75 72 67 68 22 2c 63 6f 6c 6c 65 63 74 69 6f 6e 41 6e 61 6c 79 74 69 63 73 3a 63 2c 2e 2e 2e 75 7d 2c 74 29 29 7d 29 5d 7d 29 7d 2c 79 3d 6e 3d 3e 7b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 74 3d 5b 5d 2c 74 65 73 74 49 64 3a 65 3d 22 67 65 6f 72 67 69 61 22 2c 63 6f 6c 6c 65 63 74 69 6f 6e 41 6e 61 6c 79 74 69 63 73 3a 63 7d 3d 6e 2c 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $alignContent:"start",$alignItems:"start",children:null==d?void 0:d.map((n,t)=>(0,i.jsx)(r.Z,{hideDescription:s,hideMetadata:s,...n,type:"edinburgh",collectionAnalytics:c,...u},t))})]})},y=n=>{let{content:t=[],testId:e="georgia",collectionAnalytics:c}=n,u
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 29 28 4d 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 6c 2e 5f 2e 68 61 77 61 69 69 56 65 72 74 69 63 61 6c 56 69 64 65 6f 4c 69 73 74 53 65 63 74 69 6f 6e 48 65 61 64 6c 69 6e 65 53 74 79 6c 65 64 2c 63 68 69 6c 64 72 65 6e 3a 22 45 78 70 6c 6f 72 65 20 4d 6f 72 65 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 4c 2c 7b 24 67 72 69 64 47 61 70 3a 5b 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 5d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2d 67 72 69 64 2d 6c 69 73 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 28 6e 2c 74 29 3d 3e 28 30 2c 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 75 2e 5a 2c 7b 2e 2e 2e 6e 2c 6b 65 79
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )(M,{"data-testid":l._.hawaiiVerticalVideoListSectionHeadlineStyled,children:"Explore More"}),(0,i.jsx)(L,{$gridGap:["16px","16px","16px","16px","16px","16px"],"data-testid":"".concat(o,"-grid-list"),children:t.map((n,t)=>(0,c.createElement)(u.Z,{...n,key
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 6e 67 74 68 3e 36 3f 6c 2e 73 6c 69 63 65 28 31 2c 33 29 3a 36 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 3f 6c 2e 73 6c 69 63 65 28 31 2c 32 29 3a 5b 5d 2c 73 3d 6c 2e 6c 65 6e 67 74 68 3e 36 3f 6c 2e 73 6c 69 63 65 28 33 2c 35 29 3a 6c 2e 73 6c 69 63 65 28 6c 2e 6c 65 6e 67 74 68 2d 34 2c 6c 2e 6c 65 6e 67 74 68 2d 32 29 2c 70 3d 6c 2e 73 6c 69 63 65 28 2d 34 29 2c 66 3d 39 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 3f 6c 2e 73 6c 69 63 65 28 2d 34 29 3a 38 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 3f 6c 2e 73 6c 69 63 65 28 2d 33 29 3a 6c 2e 73 6c 69 63 65 28 2d 32 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 59 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 67 72 69 64 2d 22 29 2e 63 6f 6e 63 61 74 28 6c 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ngth>6?l.slice(1,3):6===l.length?l.slice(1,2):[],s=l.length>6?l.slice(3,5):l.slice(l.length-4,l.length-2),p=l.slice(-4),f=9===l.length?l.slice(-4):8===l.length?l.slice(-3):l.slice(-2);return(0,i.jsxs)(Y,{"data-testid":"".concat(e,"-grid-").concat(l.length
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 78 22 2c 22 31 36 70 78 22 5d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 66 69 72 73 74 2d 67 72 69 64 22 2c 63 68 69 6c 64 72 65 6e 3a 64 2e 6d 61 70 28 28 6e 2c 74 29 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 2e 2e 2e 6e 2c 74 79 70 65 3a 22 65 64 69 6e 62 75 72 67 68 22 2c 63 6f 6c 6c 65 63 74 69 6f 6e 41 6e 61 6c 79 74 69 63 73 3a 63 2c 2e 2e 2e 75 7d 2c 74 29 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 4e 2c 7b 24 67 72 69 64 47 61 70 3a 5b 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 5d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 73 70 65 63 69 61 6c 2d 65 64 69 6e 62 75 72 67 68 2d 67 72 69 64 22 2c 24 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 61 72 74 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x","16px"],"data-testid":"first-grid",children:d.map((n,t)=>(0,i.jsx)(o.Z,{...n,type:"edinburgh",collectionAnalytics:c,...u},t))}),(0,i.jsx)(N,{$gridGap:["16px","16px","16px","16px","16px","16px"],"data-testid":"special-edinburgh-grid",$alignItems:"start"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 6f 2e 5a 2c 7b 2e 2e 2e 6e 2c 74 79 70 65 3a 22 65 64 69 6e 62 75 72 67 68 22 2c 63 6f 6c 6c 65 63 74 69 6f 6e 41 6e 61 6c 79 74 69 63 73 3a 63 2c 68 69 64 65 42 6f 74 74 6f 6d 42 6f 72 64 65 72 3a 74 3d 3d 3d 64 2e 6c 65 6e 67 74 68 2d 31 2c 2e 2e 2e 75 7d 2c 74 29 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 43 2c 7b 24 67 72 69 64 47 61 70 3a 5b 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 2c 22 31 36 70 78 22 5d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 66 69 72 73 74 2d 67 72 69 64 2d 6e 61 72 72 6f 77 22 2c 24 61 6c 69 67 6e 49 74 65 6d 73 3a 22 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 2e 6c 65 6e 67 74 68 3e 31 26 26 64 2e 6d 61 70 28 28 6e 2c 74 29 3d 3e 28 30 2c 69 2e 6a 73 78
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o.Z,{...n,type:"edinburgh",collectionAnalytics:c,hideBottomBorder:t===d.length-1,...u},t))}),(0,i.jsx)(C,{$gridGap:["16px","16px","16px","16px","16px","16px"],"data-testid":"first-grid-narrow",$alignItems:"start",children:l.length>1&&d.map((n,t)=>(0,i.jsx
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 65 28 35 32 33 32 32 29 2c 72 3d 65 28 34 37 30 34 29 2c 6f 3d 65 28 39 33 34 39 31 29 2c 63 3d 65 28 38 32 35 30 34 29 3b 6c 65 74 20 75 3d 6e 3d 3e 7b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 74 3d 5b 5d 2c 74 65 73 74 49 64 3a 65 3d 22 77 61 73 68 69 6e 67 74 6f 6e 22 2c 63 6f 6c 6c 65 63 74 69 6f 6e 41 6e 61 6c 79 74 69 63 73 3a 63 2c 2e 2e 2e 75 7d 3d 6e 2c 5b 6c 5d 3d 74 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3f 28 30 2c 69 2e 6a 73 78 29 28 72 2e 56 2c 7b 24 6d 61 72 67 69 6e 3a 5b 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 2c 22 30 20 31 36 70 78 22 2c 22 30 20 31 36
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(n,t,e){e.d(t,{Z:function(){return a}});var i=e(52322),r=e(4704),o=e(93491),c=e(82504);let u=n=>{let{content:t=[],testId:e="washington",collectionAnalytics:c,...u}=n,[l]=t;return t.length?(0,i.jsx)(r.V,{$margin:["0 16px","0 16px","0 16px","0 16px","0 16
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 26 3a 3a 62 65 66 6f 72 65 20 7b 5c 6e 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 5c 6e 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 70 78 3b 5c 6e 20 20 20 20 20 20 6c 65 66 74 3a 20 2d 36 70 78 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 22 2c 22 3b 5c 6e 5c 6e 20 20 20 20 22 2c 22 3b 5c 6e 5c 6e 20 20 20 20 22 2c 22 3b 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: vents: none;\n }\n\n &::before {\n position: absolute;\n content: '';\n background-color: ",";\n height: 30px;\n width: 1px;\n left: -6px;\n }\n\n ",";\n\n ",";\n\n ",";\n "]);return j=function(){return n},


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              76192.168.2.74982718.245.67.1014432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC359OUTGET /js/chartbeat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: static.chartbeat.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 39061
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 03 Oct 2024 16:49:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 05 Jun 2024 00:13:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 16:49:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "665fad8c-9895"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 f7bf54ada21ef4f1f7e0646051894136.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: TV__bSaV7L86Zp3QTVYNFeMzACePQcxUx_opmUXhYIs7toWTVTFGng==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 79807
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC15795INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 2c 68 3d 74 72 75 65 2c 69 3d 6e 75 6c 6c 2c 6b 3d 66 61 6c 73 65 2c 6e 2c 6f 3d 74 68 69 73 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 62 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 69 66 28 63 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 72 65 74 75 72 6e 22 6f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){var g=void 0,h=true,i=null,k=false,n,o=this;function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"obj
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC16384INData Raw: 76 61 72 20 62 3d 6f 2e 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 3b 69 66 28 21 61 26 26 62 26 26 62 2e 6e 6f 43 6f 6f 6b 69 65 73 29 72 65 74 75 72 6e 20 69 3b 69 66 28 4d 2e 42 2e 48 61 21 3d 3d 67 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3b 76 61 72 20 61 3d 71 28 29 2b 22 22 2c 63 2c 64 3b 74 72 79 7b 69 66 28 28 64 3d 6f 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 2e 73 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 2c 61 29 2c 63 3d 64 2e 67 65 74 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 3d 3d 3d 61 2c 64 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 5f 63 62 5f 6c 73 5f 74 65 73 74 22 29 2c 63 29 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 64 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 4d 2e 42 2e 48 61 3d 69 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var b=o._sf_async_config;if(!a&&b&&b.noCookies)return i;if(M.B.Ha!==g)return M.B.Ha;var a=q()+"",c,d;try{if((d=o.localStorage).setItem("_cb_ls_test",a),c=d.getItem("_cb_ls_test")===a,d.removeItem("_cb_ls_test"),c)return M.B.Ha=d}catch(e){}return M.B.Ha=i}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC6882INData Raw: 66 2c 6a 2c 6c 2c 6d 2c 73 2c 77 2c 45 2c 46 2c 55 2c 50 2c 79 2c 74 2c 56 63 2c 57 63 2c 58 63 2c 59 63 2c 5a 63 2c 24 63 2c 61 64 2c 62 64 2c 63 64 2c 64 64 2c 65 64 2c 66 64 2c 24 5d 3b 64 3d 31 3b 66 6f 72 28 66 3d 63 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 7c 3d 65 5b 66 5d 26 26 64 2c 64 3c 3c 3d 31 3b 74 68 69 73 2e 4d 62 3d 28 22 30 30 30 30 30 30 30 30 22 2b 63 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 38 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 22 70 6f 73 74 4d 65 73 73 61 67 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 78 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 72 28 74 68 69 73 2e 59 62 2c 74 68 69 73 29 29 3b 53 2e 63 61 6c 6c 28 74 68 69 73 29 3b 4a 62 28 22 5f 63 62 71 22 2c 72 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f,j,l,m,s,w,E,F,U,P,y,t,Vc,Wc,Xc,Yc,Zc,$c,ad,bd,cd,dd,ed,fd,$];d=1;for(f=c=0;f<e.length;f++)c|=e[f]&&d,d<<=1;this.Mb=("00000000"+c.toString(16)).slice(-8)};function X(){"postMessage"in window&&x(o,"message",r(this.Yb,this));S.call(this);Jb("_cbq",r(this.s


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              77192.168.2.74983199.86.4.1074432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC382OUTGET /door.js?d=www.bbc.com&t=homestudio HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: uk-script.dotmetrics.net
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: ".www.bbc.com.homestudio.318.2024100414"
                                                                                                                                                                                                                                                                                                                                                                                                              p3p: policyref="https://uk-script.dotmetrics.net/w3c/p3p.xml", CP="NOI DSP LAW CURa ADMa DEVa PSAa HISa OUR IND STA"
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 1277de71b2472d19ca0bfc510db9ec54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 31uscWwKDRWj0xgIE0v8xwwqZ2itqU74B1Jlhjn97Dyg4CM7AaEigQ==
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC8609INData Raw: 32 31 39 39 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 70 76 73 20 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 20 3d 3d 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 20 3f 20 31 20 3a 20 32 3b 0a 20 20 20 20 76 61 72 20 65 63 69 64 3d 67 65 74 45 76 65 6e 74 43 68 61 69 6e 49 64 28 29 3b 0a 20 20 20 20 76 61 72 20 68 69 74 44 6f 6e 65 3d 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 73 66 32 3d 6e 75 6c 6c 3b 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 44 6f 74 4d 65 74 72 69 63 73 49 6e 69 74 53 63 72 69 70 74 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 44 6f 74 4d 65 74 72 69 63 73 49 6e 69 74 53
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2199 (function () { var pvs = window.top.location == window.self.location ? 1 : 2; var ecid=getEventChainId(); var hitDone=false; var sf2=null; if (window.DotMetricsInitScript == undefined) { window.DotMetricsInitS
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC4318INData Raw: 31 30 64 36 0d 0a 2e 44 6f 74 4d 65 74 72 69 63 73 53 65 74 74 69 6e 67 73 2e 41 64 65 78 45 6e 61 62 6c 65 64 29 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 65 72 65 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 65 72 65 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 74 79 70 65 27 2c 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 29 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 65 72 65 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 2c 20 77 69 6e 64 6f 77 2e 44 6f 74 4d 65 74 72 69 63 73 53 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 10d6.DotMetricsSettings.AdexEnabled){ fileref = document.createElement('script'); fileref.setAttribute('type', 'text/javascript'); fileref.setAttribute('src', window.DotMetricsSe
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              78192.168.2.74984013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145920Z-15767c5fc55whfstvfw43u8fp40000000cw0000000005ay9
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              79192.168.2.74983613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145920Z-15767c5fc5546rn6ch9zv310e000000005h000000000uvny
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              80192.168.2.74983713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145920Z-15767c5fc55whfstvfw43u8fp40000000csg00000000mbum
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              81192.168.2.74983913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145920Z-15767c5fc55xsgnlxyxy40f4m00000000chg00000000k9un
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              82192.168.2.74983813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145920Z-15767c5fc55472x4k7dmphmadg0000000ccg000000009hav
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              83192.168.2.749844151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC545OUTGET /userinfo HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 85
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=300,stale-while-revalidate=300,stale-if-error=7200
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053960.301555,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 5
                                                                                                                                                                                                                                                                                                                                                                                                              X-LB-NoCache: true
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,X-BBC-Edge-Scheme,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC85INData Raw: 7b 22 58 2d 43 6f 75 6e 74 72 79 22 3a 20 22 75 73 22 2c 20 22 58 2d 49 70 5f 69 73 5f 75 6b 5f 63 6f 6d 62 69 6e 65 64 22 3a 20 22 6e 6f 22 2c 20 22 58 2d 49 70 5f 69 73 5f 61 64 76 65 72 74 69 73 65 5f 63 6f 6d 62 69 6e 65 64 22 3a 20 22 79 65 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"X-Country": "us", "X-Ip_is_uk_combined": "no", "X-Ip_is_advertise_combined": "yes"}


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              84192.168.2.74983513.224.186.1204432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC530OUTGET /aax2/apstag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 331650
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:57:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Aug 2024 22:46:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 3141f89cca62ae5784a211a8d1176d1c.cloudfront.net (CloudFront), 1.1 5a5b94c62ea85e0c0d78b169589b08b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "907cbdd883935369790d45cc9bd9e8b7"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: mUcrtf_0wkRJifRlOvaoplTcHWOLXquoXQ5KXQLd5Us_NakODR7CXg==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 107
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 2f 2a 21 20 40 61 6d 7a 6e 2f 61 70 73 77 65 62 61 70 73 74 61 67 6c 69 62 72 61 72 79 20 2d 20 77 65 62 2d 63 6c 69 65 6e 74 2d 62 75 6e 64 6c 65 20 2d 20 76 32 34 2e 38 32 37 2e 31 35 35 32 20 2d 20 32 30 32 34 2d 30 38 2d 32 37 20 31 35 3a 35 32 3a 34 34 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 29 7d 29 29 3b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 67 70 70 53 74 72 69 6e 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 29 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 3d 72 29 7d 63 61 74 63 68 28 74 29 7b 6f 3d 22 45 3a 70 69 6e 67 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 7d 72 65 74 75 72 6e 5b 6e 2c 6f 5d 7d 28 65 29 2c 32 29 2c 74 3d 64 5b 30 5d 2c 61 3d 64 5b 31 5d 2c 75 3d 22 70 69 6e 67 22 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6c 3d 63 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 3b 74 72 79 7b 76 61 72 20 72 3d 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "object"==typeof t&&(n=t)}));void 0===n&&(null!==(e=null==r?void 0:r.gppString)&&void 0!==e?e:"").length>0&&(n=r)}catch(t){o="E:ping: ".concat(t)}return[n,o]}(e),2),t=d[0],a=d[1],u="ping","object"!=typeof t&&(l=c(function(t){var e,o;try{var r=t.globalCont
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 65 73 74 72 69 63 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 6c 6c 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 61 63 63 6f 75 6e 74 73 2c 73 3d 6e 75 6c 6c 3d 3d 3d 28 63 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 72 65 73 74 72 69 63 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 62 6c 6f 63 6b 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 61 63 63 6f 75 6e 74 73 3b 72 65 74 75 72 6e 21 28 21 41 72 72 61 79
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oid 0===n?void 0:n.restrictions)||void 0===o?void 0:o.allow)||void 0===r?void 0:r.accounts,s=null===(c=null===(a=null===(i=null==t?void 0:t.detail)||void 0===i?void 0:i.restrictions)||void 0===a?void 0:a.block)||void 0===c?void 0:c.accounts;return!(!Array
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC14808INData Raw: 65 79 3a 22 63 75 73 74 6f 6d 50 6c 61 63 65 6d 65 6e 74 2f 64 65 66 61 75 6c 74 4c 6f 63 61 74 69 6f 6e 48 69 6e 74 73 22 2c 64 65 66 61 75 6c 74 3a 6e 65 77 20 53 65 74 7d 2c 71 74 3d 7b 6b 65 79 3a 22 63 75 73 74 6f 6d 50 6c 61 63 65 6d 65 6e 74 2f 73 65 63 6f 6e 64 61 72 79 4c 6f 63 61 74 69 6f 6e 48 69 6e 74 73 22 2c 64 65 66 61 75 6c 74 3a 6e 65 77 20 53 65 74 7d 2c 7a 74 3d 7b 6b 65 79 3a 22 63 75 73 74 6f 6d 50 6c 61 63 65 6d 65 6e 74 2f 72 65 71 75 65 73 74 65 64 47 41 4d 53 6c 6f 74 73 22 2c 64 65 66 61 75 6c 74 3a 6e 65 77 20 53 65 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 2c 6f 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ey:"customPlacement/defaultLocationHints",default:new Set},qt={key:"customPlacement/secondaryLocationHints",default:new Set},zt={key:"customPlacement/requestedGAMSlots",default:new Set};function Ft(t){return r(this,void 0,void 0,(function(){var e,n,o;retu
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6c 6f 67 2f 61 6e 61 6c 79 74 69 63 73 2f 73 65 74 53 61 6d 70 6c 69 6e 67 20 68 61 73 20 62 65 65 6e 20 64 65 70 72 65 63 61 74 65 64 2e 20 57 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 61 66 74 65 72 20 33 2f 31 2f 32 30 32 34 2e 22 29 7d 29 29 7d 29 29 7d 5d 2c 5b 22 6c 6f 67 2f 61 6e 61 6c 79 74 69 63 73 2f 73 65 74 49 6e 74 65 72 76 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 63 63 6f 75 6e 74 3b 76 61 72 20 65 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 72 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,(function(){return i(this,(function(t){throw new Error("log/analytics/setSampling has been deprecated. Will be removed after 3/1/2024.")}))}))}],["log/analytics/setInterval",function(t){t.account;var e=t.customEvent;return r(void 0,void 0,void 0,(functio
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 6f 2c 72 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 73 77 69 74 63 68 28 69 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 61 6c 29 72 65 74 75 72 6e 20 74 3b 74 2e 64 65 61 6c 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 62 6e 2e 65 71 75 69 6e 6f 78 57 69 64 67 65 74 7d 29 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 21 3d 3d 74 2e 73 70 65 63 2e 70 6c 61 63 65 6d 65 6e 74 2e 64 69 73 70 6c 61 79 26 26 28 74 2e 73 70 65 63 2e 70 6c 61 63 65 6d 65 6e 74 2e 64 69 73 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o,r;return i(this,(function(i){switch(i.label){case 0:return function(t){t.forEach((function(t){if(void 0===t.deal)return t;t.deal.some((function(t){return t.id===bn.equinoxWidget}))&&function(t){void 0!==t.spec.placement.display&&(t.spec.placement.displa
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 67 2e 72 72 28 6e 28 7b 61 63 63 6f 75 6e 74 49 44 3a 65 2e 69 64 7d 2c 6f 2e 64 65 74 61 69 6c 2e 63 6f 6e 66 69 67 29 29 2c 5b 32 2c 77 2e 63 6f 6d 70 6c 65 74 65 64 5d 7d 29 29 7d 29 29 7d 5d 2c 5b 22 61 64 2f 72 65 63 6f 72 64 2f 75 70 64 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 63 63 6f 75 6e 74 2c 6e 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 72 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 73 77 69 74 63 68 28 6f 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g.rr(n({accountID:e.id},o.detail.config)),[2,w.completed]}))}))}],["ad/record/update",function(t){var e=t.account,n=t.customEvent;return r(void 0,void 0,void 0,(function(){var t;return i(this,(function(o){switch(o.label){case 0:return void 0===(null===(t=
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 2e 73 65 6e 74 28 29 2c 5b 32 2c 7b 73 74 61 74 75 73 3a 77 2e 63 6f 6d 70 6c 65 74 65 64 2c 61 6e 61 6c 79 74 69 63 73 3a 7b 64 73 61 3a 6e 75 6c 6c 21 3d 6f 3f 58 6f 28 6f 29 3a 30 7d 7d 5d 7d 7d 29 29 7d 29 29 7d 7d 29 2c 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2e 6c 65 6e 67 74 68 7d 2c 5a 6f 3d 47 28 5b 59 6f 2c 4b 6f 5d 29 2c 24 6f 3d 22 70 75 62 6c 69 73 68 65 72 22 3b 74 72 79 7b 43 2e 66 69 72 65 52 65 66 65 72 65 6e 63 65 50 69 78 65 6c 28 24 6f 29 3b 76 61 72 20 74 72 3d 6e 65 77 20 4d 61 70 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ];case 1:return r.sent(),[2,{status:w.completed,analytics:{dsa:null!=o?Xo(o):0}}]}}))}))}}),Xo=function(t){return JSON.stringify(t).length},Zo=G([Yo,Ko]),$o="publisher";try{C.fireReferencePixel($o);var tr=new Map(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 66 3f 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6f 2e 61 2e 67 65 74 53 74 61 74 65 28 29 2c 65 3d 74 2e 63 66 67 2e 50 49 58 45 4c 5f 50 41 54 48 2c 6e 3d 74 2e 68 6f 73 74 73 2e 44 45 46 41 55 4c 54 5f 41 41 58 5f 50 49 58 45 4c 5f 48 4f 53 54 2c 61 3d 4f 62 6a 65 63 74 28 69 2e 63 29 28 22 70 69 78 65 6c 48 6f 73 74 22 2c 6e 29 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 72 2e 73 29 2e 63 6f 6e 63 61 74 28 61 29 2e 63 6f 6e 63 61 74 28 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 2e 62 29 28 74 2c 22 62 75 69 6c 64 50 69 78 65 6c 42 61 73 65 55 72 6c 22 29 2c 22 22 7d 7d 28 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )}}function w(t){try{var e;return f?(e=function(){try{var t=o.a.getState(),e=t.cfg.PIXEL_PATH,n=t.hosts.DEFAULT_AAX_PIXEL_HOST,a=Object(i.c)("pixelHost",n);return"".concat(r.s).concat(a).concat(e)}catch(t){return Object(c.b)(t,"buildPixelBaseUrl"),""}}(),
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 69 63 41 70 69 2d 63 61 6c 6c 2d 22 2e 63 6f 6e 63 61 74 28 74 29 29 2c 6c 3d 6c 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 7d 29 29 29 2c 74 29 7b 63 61 73 65 22 67 65 74 4c 6f 67 22 3a 72 65 74 75 72 6e 20 72 2e 61 2e 67 65 74 53 74 61 74 65 28 29 2e 65 76 65 6e 74 4c 6f 67 3b 63 61 73 65 22 67 65 74 53 74 61 74 65 22 3a 72 65 74 75 72 6e 20 72 2e 61 2e 67 65 74 53 74 61 74 65 28 29 3b 63 61 73 65 22 65 6e 61 62 6c 65 22 3a 72 65 74 75 72 6e 20 41 28 22 66 61 6b 65 5f 62 69 64 73 22 2c 21 30 29 2c 22 44 45 42 55 47 20 4d 4f 44 45 20 45 4e 41 42 4c 45 44 22 3b 63 61 73 65 22 64 69 73 61 62 6c 65 22 3a 72 65 74 75 72 6e 20 41 28 22 66 61 6b 65 5f 62 69 64 73 22 2c 21 31 29 2c 22 44 45 42 55 47 20 4d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: icApi-call-".concat(t)),l=l.filter((function(e){return e!==t}))),t){case"getLog":return r.a.getState().eventLog;case"getState":return r.a.getState();case"enable":return A("fake_bids",!0),"DEBUG MODE ENABLED";case"disable":return A("fake_bids",!1),"DEBUG M


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              85192.168.2.74984299.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC558OUTGET /unified/wrapperMessagingWithoutDetection.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 132355
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 15 Aug 2024 14:24:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:31:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "468bcb2080ccc49cfba2e9e85e5d9e6b"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 62dc260e32d7b9197a4511447f6a264a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: JUGfJSjFBw3FrGA-xaOHrFs42hAvSAOVYSEEu9uhIycdUyNMvMwysw==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1675
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC15830INData Raw: 2f 2a 21 20 42 55 49 4c 44 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 3d 7b 22 47 49 54 5f 43 4f 4d 4d 49 54 22 3a 22 38 61 36 33 37 66 38 34 37 35 39 31 32 61 35 64 35 38 61 35 62 39 31 39 36 39 30 36 39 36 63 63 34 36 35 34 39 37 64 62 22 2c 22 47 49 54 5f 54 41 47 22 3a 22 34 2e 32 35 2e 32 2d 64 65 76 22 2c 22 42 55 49 4c 44 5f 54 49 4d 45 53 54 41 4d 50 22 3a 31 37 32 33 36 36 33 39 30 35 7d 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 2c 61 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 73 3d 30 2c 75 3d 5b 5d 3b 73 3c 61 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6f 3d 61 5b 73 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! BUILD_INFORMATION={"GIT_COMMIT":"8a637f8475912a5d58a5b919690696cc465497db","GIT_TAG":"4.25.2-dev","BUILD_TIMESTAMP":1723663905} */!function(e){function t(t){for(var n,o,a=t[0],i=t[1],s=0,u=[];s<a.length;s++)o=a[s],Object.prototype.hasOwnProperty.call(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 74 72 75 65 22 3d 3d 3d 72 7c 7c 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 74 2e 73 61 6d 70 6c 65 52 61 74 65 28 65 29 29 2c 6e 7c 7c 74 2e 73 65 74 43 6f 6f 6b 69 65 73 41 63 74 69 6f 6e 28 5b 7b 6b 65 79 3a 22 5f 73 70 5f 73 75 22 2c 76 61 6c 75 65 3a 22 22 2b 61 7d 5d 29 2c 61 29 29 7d 2c 74 2e 67 65 74 55 73 70 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 22 22 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 65 2b 22 2d 2d 2d 22 3b 76 61 72 20 61 3d 22 72 65 6a 65 63 74 65 64 41 6c 6c 22 3d 3d 3d 74 7c 7c 22 72 65 6a 65 63 74 65 64 53 6f 6d 65 22 3d 3d 3d 74 2c 69 3d 72 3f 22 59 22 3a 22 4e 22 3b 72 65 74 75 72 6e 20 61 3f 6f 3d 65 2b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: true"===r||("boolean"!=typeof a&&(a=Math.random()<t.sampleRate(e)),n||t.setCookiesAction([{key:"_sp_su",value:""+a}]),a))},t.getUspString=function(e,t,n,r){var o="";if(!n)return e+"---";var a="rejectedAll"===t||"rejectedSome"===t,i=r?"Y":"N";return a?o=e+
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 26 65 2e 64 61 74 61 2e 6d 65 73 73 61 67 65 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 6d 65 73 73 61 67 65 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7b 76 61 72 20 72 2c 61 3d 5b 65 2c 74 68 69 73 5d 3b 73 77 69 74 63 68 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 74 79 70 65 29 7b 63 61 73 65 22 6d 65 73 73 61 67 65 22 3a 72 3d 73 2e 4d 65 73 73 61 67 65 4c 69 73 74 65 6e 65 72 2c 61 2e 70 75 73 68 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 6d 22 3a 63 61 73 65 22 70 6d 2d 66 6c 22 3a 72 3d 74 68 69 73 2e 69 73 4c 65 67 61 63 79 43 63 70 61 50 6d 28 29 3f 73 2e 50 4d 4c 69 73 74 65 6e 65 72 4c 65 67 61 63 79 3a 73 2e 50 4d 4c 69 73 74 65 6e 65 72 2c 61 2e 70 75 73 68 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &e.data.messageId.toString()===this.params.messageId.toString())){var r,a=[e,this];switch(this.params.type){case"message":r=s.MessageListener,a.push(t);break;case"pm":case"pm-fl":r=this.isLegacyCcpaPm()?s.PMListenerLegacy:s.PMListener,a.push(n);break;case
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 68 72 6f 77 22 55 6e 72 65 63 6f 67 6e 69 7a 65 64 20 63 6f 6d 6d 61 6e 64 22 3b 69 66 28 22 73 70 2e 70 6d 43 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6c 29 70 2e 65 78 65 63 75 74 65 45 76 65 6e 74 43 61 6c 6c 62 61 63 6b 28 22 6f 6e 50 72 69 76 61 63 79 4d 61 6e 61 67 65 72 41 63 74 69 6f 6e 22 2c 5b 66 2e 64 61 74 61 5d 2c 73 29 3b 65 6c 73 65 7b 69 66 28 22 73 70 2e 63 68 6f 69 63 65 43 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6c 29 7b 75 7c 7c 28 6e 2e 72 65 6d 6f 76 65 4d 65 73 73 61 67 65 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 70 61 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 72 65 6d 6f 76 65 4d 65 73 73 61 67 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hrow"Unrecognized command";if("sp.pmComplete"===l)p.executeEventCallback("onPrivacyManagerAction",[f.data],s);else{if("sp.choiceComplete"===l){u||(n.removeMessage(),null===(r=n.parent)||void 0===r||r.removeMessage(),document.documentElement.classList.remo
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 28 72 2e 67 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 44 61 74 61 29 28 29 7c 7c 7b 7d 2c 61 3d 21 31 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 7b 63 63 70 61 3a 5b 22 63 63 70 61 55 55 49 44 22 2c 22 63 63 70 61 43 6f 6e 73 65 6e 74 44 61 74 65 22 5d 2c 67 64 70 72 3a 5b 22 63 6f 6e 73 65 6e 74 55 55 49 44 22 2c 22 63 6f 6e 73 65 6e 74 44 61 74 65 22 5d 2c 75 73 6e 61 74 3a 5b 22 75 73 6e 61 74 55 55 49 44 22 2c 22 63 6f 6e 73 65 6e 74 44 61 74 65 55 73 6e 61 74 22 5d 7d 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 75 28 65 2c 31 29 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (r.getUserConsentData)()||{},a=!1;return Object.entries({ccpa:["ccpaUUID","ccpaConsentDate"],gdpr:["consentUUID","consentDate"],usnat:["usnatUUID","consentDateUsnat"]}).filter((function(e){var n=u(e,1)[0];return t.includes(n)})).forEach((function(t){var i
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 2c 6e 65 28 6f 65 2c 6e 2c 65 29 2c 6e 65 28 72 65 2c 6e 2c 65 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 28 6e 2c 74 2c 65 29 7d 7d 29 29 3a 28 65 2e 76 61 6c 75 65 3d 74 2c 65 2e 73 74 61 74 65 3d 31 2c 59 28 65 2c 21 31 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 28 7b 64 6f 6e 65 3a 21 31 7d 2c 74 2c 65 29 7d 7d 7d 3b 7a 26 26 28 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 74 68 69 73 2c 46 2c 54 29 2c 68 28 65 29 2c 72 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 74 3d 55 28 74 68 69 73 29 3b 74 72 79 7b 65 28 6e 65 28 6f 65 2c 74 29 2c 6e 65 28 72 65 2c 74 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 28 74 2c 65 29 7d 7d 2c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 28 74 68 69 73 2c 7b 74 79 70 65 3a 54 2c 64 6f 6e 65 3a 21 31 2c 6e 6f 74 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,ne(oe,n,e),ne(re,n,e))}catch(t){re(n,t,e)}})):(e.value=t,e.state=1,Y(e,!1))}catch(t){re({done:!1},t,e)}}};z&&(F=function(e){y(this,F,T),h(e),r.call(this);var t=U(this);try{e(ne(oe,t),ne(re,t))}catch(e){re(t,e)}},(r=function(e){R(this,{type:T,done:!1,noti
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 22 61 62 63 64 22 29 7d 29 29 2c 74 2e 42 52 4f 4b 45 4e 5f 43 41 52 45 54 3d 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6f 28 22 5e 72 22 2c 22 67 79 22 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3d 32 2c 6e 75 6c 6c 21 3d 65 2e 65 78 65 63 28 22 73 74 72 22 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 33 34 29 3b 76 61 72 20 72 3d 6e 28 31 33 29 2c 6f 3d 6e 28 34 29 2c 61 3d 6e 28 33 29 2c 69 3d 6e 28 31 32 29 2c 73 3d 61 28 22 73 70 65 63 69 65 73 22 29 2c 63 3d 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 2e 2f 3b 72 65 74 75 72 6e 20 65 2e 65 78 65 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "abcd")})),t.BROKEN_CARET=r((function(){var e=o("^r","gy");return e.lastIndex=2,null!=e.exec("str")}))},function(e,t,n){"use strict";n(34);var r=n(13),o=n(4),a=n(3),i=n(12),s=a("species"),c=!o((function(){var e=/./;return e.exec=function(){var e=[];return
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC16384INData Raw: 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 28 39 32 29 2e 74 72 69 6d 3b 72 28 7b 74 61 72 67 65 74 3a 22 53 74 72 69 6e 67 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 31 36 39 29 28 22 74 72 69 6d 22 29 7d 2c 7b 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 32 37 29 2c 6e 28 35 34 29 2c 6e 28 33 35 29 2c 6e 28 34 39 29 2c 6e 28 35 30 29 2c 6e 28 33 30 29 2c 6e 28 33 31 29 2c 6e 28 33 32 29 2c 6e 28 33 33 29 2c 6e 28 32 32 29 2c 6e 28 32 38 29 2c 6e 28 32 39 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 28 72 3d 22 66 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,n){"use strict";var r=n(1),o=n(92).trim;r({target:"String",proto:!0,forced:n(169)("trim")},{trim:function(){return o(this)}})},function(e,t,n){"use strict";n(27),n(54),n(35),n(49),n(50),n(30),n(31),n(32),n(33),n(22),n(28),n(29);function r(e){return(r="fu
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1837INData Raw: 66 3d 5b 5d 2c 64 3d 30 3b 6e 75 6c 6c 21 3d 3d 28 70 3d 63 28 69 2c 75 29 29 3b 29 7b 76 61 72 20 67 3d 53 74 72 69 6e 67 28 70 5b 30 5d 29 3b 66 5b 64 5d 3d 67 2c 22 22 3d 3d 3d 67 26 26 28 69 2e 6c 61 73 74 49 6e 64 65 78 3d 73 28 75 2c 61 28 69 2e 6c 61 73 74 49 6e 64 65 78 29 2c 6c 29 29 2c 64 2b 2b 7d 72 65 74 75 72 6e 20 30 3d 3d 3d 64 3f 6e 75 6c 6c 3a 66 7d 5d 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 29 2c 6f 3d 6e 28 39 32 29 2e 74 72 69 6d 2c 61 3d 6e 28 39 33 29 2c 69 3d 72 2e 70 61 72 73 65 49 6e 74 2c 73 3d 2f 5e 5b 2b 2d 5d 3f 30 5b 58 78 5d 2f 2c 63 3d 38 21 3d 3d 69 28 61 2b 22 30 38 22 29 7c 7c 32 32 21 3d 3d 69 28 61 2b 22 30 78 31 36 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 63 3f 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f=[],d=0;null!==(p=c(i,u));){var g=String(p[0]);f[d]=g,""===g&&(i.lastIndex=s(u,a(i.lastIndex),l)),d++}return 0===d?null:f}]}))},function(e,t,n){var r=n(2),o=n(92).trim,a=n(93),i=r.parseInt,s=/^[+-]?0[Xx]/,c=8!==i(a+"08")||22!==i(a+"0x16");e.exports=c?fun


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              86192.168.2.749845151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC585OUTGET /bbcx/_next/static/chunks/351.1010f2d05ea9d916.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 57163
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"df4b-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 293b414d-bb45-4ba8-a764-318ec46d13d1
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 121
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053960.302485,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 171308
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 31 5d 2c 7b 38 34 34 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 73 3d 72 28 32 37 38 34 29 2c 69 3d 72 28 36 33 39 35 35 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 73 2c 72 3d 65 2e 65 72 72 6f 72 73 2c 6e 3d 65 2e 6e 61 6d 65 2c 61 3d 65 2e 6d 65 73 73 61 67 65 2c 75 3d 65 2e 72 65 6e 64 65 72 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[351],{84442:function(e,t,r){"use strict";r.d(t,{B:function(){return n}});var s=r(2784),i=r(63955),n=function(e){var t=e.as,r=e.errors,n=e.name,a=e.message,u=e.render,l=function(e,t){if(null==e)retur
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 74 2e 63 61 6c 6c 28 65 2c 72 29 7d 7d 2c 37 31 36 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 73 3d 72 28 32 32 32 39 29 2c 69 3d 72 28 38 34 31 33 34 29 2c 6e 3d 72 28 32 33 30 35 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 3f 73 28 65 2c 6e 2c 69 29 3a 76 6f 69 64 20 30 7d 7d 2c 36 35 36 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 73 3d 72 28 32 32 32 39 29 2c 69 3d 72 28 31 37 36 30 36 29 2c 6e 3d 72 28 32 33 30 35 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 3f 73 28 65 2c 6e 2c 69 29 3a 76 6f 69 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: null==e?"":t.call(e,r)}},71644:function(e,t,r){var s=r(2229),i=r(84134),n=r(23059);e.exports=function(e){return e&&e.length?s(e,n,i):void 0}},65680:function(e,t,r){var s=r(2229),i=r(17606),n=r(23059);e.exports=function(e){return e&&e.length?s(e,n,i):void
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 28 30 29 29 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 43 61 63 68 65 3a 74 2c 73 70 6c 69 74 3a 63 2c 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 3a 66 2c 73 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 28 65 29 3b 72 65 74 75 72 6e 20 6c 2e 67 65 74 28 65 29 7c 7c 6c 2e 73 65 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 65 3b 73 3c 69 2d 31 3b 29 7b 76 61 72 20 61 3d 74 5b 73 5d 3b 69 66 28 22 5f 5f 70 72 6f 74 6f 5f 5f 22 3d 3d 3d 61 7c 7c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 3d 61 7c 7c 22 70 72 6f 74 6f 74 79 70 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 65 3b 6e 3d 6e 5b 74 5b 73 2b 2b 5d 5d 7d 6e 5b 74 5b 73 5d 5d 3d 72 7d 29 7d 2c 67 65 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (0))}e.exports={Cache:t,split:c,normalizePath:f,setter:function(e){var t=f(e);return l.get(e)||l.set(e,function(e,r){for(var s=0,i=t.length,n=e;s<i-1;){var a=t[s];if("__proto__"===a||"constructor"===a||"prototype"===a)return e;n=n[t[s++]]}n[t[s]]=r})},get
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 28 3f 3a 44 7c 4c 4c 7c 4d 7c 52 45 7c 53 7c 54 7c 56 45 29 29 3f 28 3f 3d 5b 5c 78 61 63 5c 78 62 31 5c 78 64 37 5c 78 66 37 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 62 66 5c 75 32 30 30 30 2d 5c 75 32 30 36 66 20 5c 74 5c 78 30 62 5c 66 5c 78 61 30 5c 75 66 65 66 66 5c 6e 5c 72 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 5c 75 32 30 30 31 5c 75 32 30 30 32 5c 75 32 30 30 33 5c 75 32 30 30 34 5c 75 32 30 30 35 5c 75 32 30 30 36 5c 75 32 30 30 37 5c 75 32 30 30 38 5c 75 32 30 30 39 5c 75 32 30 30 61 5c 75 32 30 32 66 5c 75 32 30 35 66 5c 75 33 30 30 30 5d 7c 5b 41 2d 5a 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 64 65 5d 28 3f 3a 5b 61 2d 7a 5c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (?:D|LL|M|RE|S|T|VE))?(?=[\xac\xb1\xd7\xf7\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\xbf\u2000-\u206f \t\x0b\f\xa0\ufeff\n\r\u2028\u2029\u1680\u180e\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u202f\u205f\u3000]|[A-Z\xc0-\xd6\xd8-\xde](?:[a-z\
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 66 62 2d 5c 75 64 66 66 66 5d 29 3f 29 2a 2f 67 2c 72 3d 65 3d 3e 65 2e 6d 61 74 63 68 28 74 29 7c 7c 5b 5d 2c 73 3d 65 3d 3e 65 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 69 3d 28 65 2c 74 29 3d 3e 72 28 65 29 2e 6a 6f 69 6e 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 65 3d 3e 72 28 65 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 60 24 7b 65 7d 24 7b 65 3f 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 60 2c 22 22 29 2c 61 3d 65 3d 3e 73 28 6e 28 65 29 29 2c 75 3d 65 3d 3e 69 28 65 2c 22 5f 22 29 2c 6c 3d 65 3d 3e 69 28 65 2c 22 2d 22 29 2c 6f 3d 65 3d 3e 73 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fb-\udfff])?)*/g,r=e=>e.match(t)||[],s=e=>e[0].toUpperCase()+e.slice(1),i=(e,t)=>r(e).join(t).toLowerCase(),n=e=>r(e).reduce((e,t)=>`${e}${e?t[0].toUpperCase()+t.slice(1).toLowerCase():t.toLowerCase()}`,""),a=e=>s(n(e)),u=e=>i(e,"_"),l=e=>i(e,"-"),o=e=>s(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 72 5d 3b 74 2e 61 64 64 28 69 5b 30 5d 29 2c 74 2e 61 64 64 28 69 5b 31 5d 29 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 7d 28 65 29 2c 65 29 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 61 72 72 61 79 3d 74 7d 2c 34 38 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4f 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 52 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 5a 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 73 3d 72 28 31 37 32 39 36 29 2c 69 3d 72 28 38 33 36 37 31 29 2c 6e 3d 72 28 39 35 31 35 39 29 2c 61 3d 72 2e 6e 28 6e 29 3b 6c 65 74 20 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r];t.add(i[0]),t.add(i[1])}return Array.from(t)}(e),e)},e.exports.array=t},48601:function(e,t,r){"use strict";r.d(t,{O7:function(){return $},Ry:function(){return W},Z_:function(){return M}});var s=r(17296),i=r(83671),n=r(95159),a=r.n(n);let u=Object.proto
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 68 69 73 2e 74 79 70 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 61 72 61 6d 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 74 68 69 73 2e 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 70 61 74 68 3d 72 2c 74 68 69 73 2e 74 79 70 65 3d 73 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 5b 5d 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 5b 5d 2c 70 28 65 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 79 2e 69 73 45 72 72 6f 72 28 65 29 3f 28 74 68 69 73 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 2e 2e 2e 65 2e 65 72 72 6f 72 73 29 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 74 68 69 73 2e 69 6e 6e 65 72 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.type=void 0,this.errors=void 0,this.params=void 0,this.inner=void 0,this.name="ValidationError",this.value=t,this.path=r,this.type=s,this.errors=[],this.inner=[],p(e).forEach(e=>{y.isError(e)?(this.errors.push(...e.errors),this.inner=this.inner.concat
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 6f 77 65 72 63 61 73 65 3a 22 24 7b 70 61 74 68 7d 20 6d 75 73 74 20 62 65 20 61 20 6c 6f 77 65 72 63 61 73 65 20 73 74 72 69 6e 67 22 2c 75 70 70 65 72 63 61 73 65 3a 22 24 7b 70 61 74 68 7d 20 6d 75 73 74 20 62 65 20 61 20 75 70 70 65 72 20 63 61 73 65 20 73 74 72 69 6e 67 22 7d 2c 62 3d 7b 6d 69 6e 3a 22 24 7b 70 61 74 68 7d 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 6c 61 74 65 72 20 74 68 61 6e 20 24 7b 6d 69 6e 7d 22 2c 6d 61 78 3a 22 24 7b 70 61 74 68 7d 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 61 74 20 65 61 72 6c 69 65 72 20 74 68 61 6e 20 24 7b 6d 61 78 7d 22 7d 2c 78 3d 7b 69 73 56 61 6c 75 65 3a 22 24 7b 70 61 74 68 7d 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 24 7b 76 61 6c 75 65 7d 22 7d 2c 5f 3d 7b 6e 6f 55 6e 6b 6e 6f 77 6e 3a 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: owercase:"${path} must be a lowercase string",uppercase:"${path} must be a upper case string"},b={min:"${path} field must be later than ${min}",max:"${path} field must be at earlier than ${max}"},x={isValue:"${path} field must be ${value}"},_={noUnknown:"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 64 20 30 3a 74 2e 70 61 72 65 6e 74 2c 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 6e 74 65 78 74 29 29 2c 73 3d 74 68 69 73 2e 66 6e 28 72 2c 65 2c 74 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 3d 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 46 28 73 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 63 6f 6e 64 69 74 69 6f 6e 73 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 73 63 68 65 6d 61 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 73 2e 72 65 73 6f 6c 76 65 28 74 29 7d 7d 6c 65 74 20 41 3d 7b 63 6f 6e 74 65 78 74 3a 22 24 22 2c 76 61 6c 75 65 3a 22 2e 22 7d 3b 63 6c 61 73 73 20 4f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 3d 7b 7d 29 7b 69 66 28 74 68 69 73 2e 6b 65 79 3d 76 6f 69 64 20 30 2c 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d 0:t.parent,null==t?void 0:t.context)),s=this.fn(r,e,t);if(void 0===s||s===e)return e;if(!F(s))throw TypeError("conditions must return a schema object");return s.resolve(t)}}let A={context:"$",value:"."};class O{constructor(e,t={}){if(this.key=void 0,thi
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 3d 73 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 4f 2e 69 73 52 65 66 28 65 29 3f 65 2e 67 65 74 56 61 6c 75 65 28 74 2c 70 2c 6d 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 3d 7b 7d 29 7b 6c 65 74 20 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 76 61 6c 75 65 3a 74 2c 6f 72 69 67 69 6e 61 6c 56 61 6c 75 65 3a 69 2c 6c 61 62 65 6c 3a 6e 2e 73 70 65 63 2e 6c 61 62 65 6c 2c 70 61 74 68 3a 65 2e 70 61 74 68 7c 7c 72 2c 73 70 65 63 3a 6e 2e 73 70 65 63 7d 2c 63 2c 65 2e 70 61 72 61 6d 73 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 29 73 5b 65 5d 3d 67 28 73 5b 65 5d 29 3b 6c 65 74 20 61 3d 6e 65 77 20 79 28 79 2e 66 6f 72 6d 61 74 45 72 72 6f 72 28 65 2e 6d 65 73 73 61 67 65 7c 7c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =s;function g(e){return O.isRef(e)?e.getValue(t,p,m):e}function b(e={}){let s=Object.assign({value:t,originalValue:i,label:n.spec.label,path:e.path||r,spec:n.spec},c,e.params);for(let e of Object.keys(s))s[e]=g(s[e]);let a=new y(y.formatError(e.message||d


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              87192.168.2.7498413.233.104.524432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1098OUTGET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0&x=0&m=0&y=8656&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&i=BBC%20Home%20-%20Breaking%20News%2C%20World%20News%2C%20US%20News%2C%20Sports%2C%20Business%2C%20Innovation%2C%20Climate%2C%20Culture%2C%20Travel%2C%20Video%20%26%20Audio&tz=240&_=a&sn=1&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                              Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              88192.168.2.749846151.101.128.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC585OUTGET /bbcx/_next/static/chunks/252.b332a9276b0dcb38.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 114681
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"1bff9-191ff82b5d0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 17 Sep 2024 10:24:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 451421e5-9cd7-4887-9013-634e79f01ece
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1166
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740020-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053960.303348,VS0,VE3
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 195315
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 32 2c 32 37 31 5d 2c 7b 31 36 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 2e 72 28 74 29 2c 65 2e 64 28 74 2c 7b 41 62 65 72 64 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 5f 2e 5a 7d 2c 41 64 53 6c 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 5a 7d 2c 41 6c 61 73 6b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 62 2e 5a 7d 2c 41 6e 63 68 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 5a 7d 2c 41 6e 63 68 6f 72 53 74 79 6c 65 64 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[252,271],{16252:function(n,t,e){e.r(t),e.d(t,{Aberdeen:function(){return o_.Z},AdSlot:function(){return u.Z},Alaska:function(){return tb.Z},Anchor:function(){return a.Z},AnchorStyled:fu
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 74 75 72 6e 20 65 63 2e 5a 7d 2c 45 64 69 6e 62 75 72 67 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 56 2e 5a 7d 2c 45 72 72 6f 72 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 76 7d 2c 46 65 65 64 62 61 63 6b 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 43 7d 2c 46 69 76 65 48 75 6e 64 72 65 64 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 79 2e 5a 7d 2c 46 6c 6f 72 69 64 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 6b 2e 5a 7d 2c 46 6f 6f 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6a 2e 5a 7d 2c 47 65 6e 65 72 61 6c 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 2e 57 6f 7d 2c 47 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: turn ec.Z},Edinburgh:function(){return oV.Z},ErrorHint:function(){return ev},FeedbackForm:function(){return oC},FiveHundredPage:function(){return oy.Z},Florida:function(){return tk.Z},Footer:function(){return oj.Z},GeneralButton:function(){return O.Wo},Ge
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 57 2e 5a 7d 2c 4c 69 6e 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 6e 2e 5a 50 7d 2c 4c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4b 2e 5a 7d 2c 4c 69 73 74 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 4d 2e 5a 7d 2c 4c 69 76 65 72 70 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 55 2e 5a 7d 2c 4c 6f 61 64 69 6e 67 53 70 69 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7a 2e 5a 7d 2c 4c 6f 6e 64 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 58 2e 5a 7d 2c 4d 61 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4c 2e 5a 7d 2c 4d 61 6e 63 68
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction(){return uW.Z},Links:function(){return sn.ZP},List:function(){return tK.Z},ListItem:function(){return uM.Z},Liverpool:function(){return oU.Z},LoadingSpinner:function(){return uz.Z},London:function(){return oX.Z},Maine:function(){return tL.Z},Manch
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 52 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 52 2e 49 7d 2c 53 61 76 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 2e 5a 7d 2c 53 61 76 65 64 49 74 65 6d 73 4c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 76 2e 5a 7d 2c 53 61 76 65 64 49 74 65 6d 73 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 4e 2e 5a 7d 2c 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 46 2e 5a 7d 2c 53 65 61 72 63 68 49 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 47 2e 5a 7d 2c 53 65 61 72 63 68 52 65 73 75 6c 74 50 61 67 65 54 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 41 2e 5a 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RY:function(){return lR.I},SaveButton:function(){return B.Z},SavedItemsList:function(){return tv.Z},SavedItemsPage:function(){return lN.Z},Script:function(){return lF.Z},SearchInput:function(){return lG.Z},SearchResultPageTemplate:function(){return lA.Z},
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 28 29 7b 72 65 74 75 72 6e 20 75 54 7d 2c 56 69 72 67 69 6e 69 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 41 2e 5a 7d 2c 56 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 4d 7d 2c 57 61 73 68 69 6e 67 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5f 2e 5a 7d 2c 57 61 74 63 68 4c 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 38 2e 5a 7d 2c 57 65 62 56 69 74 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 37 2e 5a 7d 2c 57 65 62 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 39 2e 5a 7d 2c 57 69 6e 64 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 71 2e 5a 7d 2c 57 6f 72 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (){return uT},Virginia:function(){return tA.Z},VisuallyHidden:function(){return dM},Washington:function(){return t_.Z},WatchLive:function(){return d8.Z},WebVitals:function(){return d7.Z},Webform:function(){return d9.Z},Windsor:function(){return uq.Z},Word
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 22 2c 22 29 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 22 2c 22 29 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 68 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction(){return n},n}function m(){let n=(0,s.Z)(["\n ",";\n"]);return m=function(){return n},n}function h(){let n=(0,s.Z)(["\n 0% {\n transform: translateX(",");\n }\n 100% {\n transform: translateX(",");\n }\n "]);return h=function
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 69 64 2d 61 75 74 6f 2d 63 6f 6c 75 6d 6e 73 3a 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 5c 6e 20 20 67 72 69 64 2d 67 61 70 3a 20 31 36 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 36 70 78 3b 5c 6e 5c 6e 20 20 2f 2f 20 54 4f 44 4f 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 66 75 6c 6c 20 77 69 64 74 68 20 6f 66 20 74 68 65 20 61 6e 69 6d 61 74 65 64 20 63 6f 6d 70 6f 6e 65 6e 74 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 35 30 73 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 6c 69 6e 65 61 72 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: id-auto-columns: max-content;\n grid-gap: 16px;\n padding-left: 16px;\n\n // TODO animation-duration should be calculated based on the full width of the animated component\n animation-duration: 50s;\n animation-timing-function: linear;\n animation-i
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 74 65 72 3a 22 30 22 2c 72 69 67 68 74 3a 22 31 30 30 25 22 7d 5b 63 5d 2c 22 29 22 29 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 22 2e 63 6f 6e 63 61 74 28 75 2c 22 70 78 29 22 29 2c 65 3f 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 49 6e 76 65 72 73 65 42 47 32 2e 76 61 6c 75 65 3a 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 44 65 66 61 75 6c 74 42 47 32 2e 76 61 6c 75 65 29 7d 29 2c 6a 3d 6e 3d 3e 7b 6c 65 74 7b 61 6e 69 6d 61 74 69 6f 6e 56 61 6c 75 65 3a 74 3d 7b 6c 65 66 74 3a 30 2c 63 65 6e 74 65 72 3a 30 2c 72 69 67 68 74 3a 30 7d 2c 69 73 41 6e 69 6d 61 74 69 6f 6e 50 61 75 73 65 64 3a 65 2c 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 52 65 66 3a 69 2c 73 63 72 6f 6c 6c 61 62 6c 65 43 6f 6e 74 65 6e 74 52 65 66 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ter:"0",right:"100%"}[c],")"):"translateX(".concat(u,"px)"),e?t.container.onInverseBG2.value:t.container.onDefaultBG2.value)}),j=n=>{let{animationValue:t={left:0,center:0,right:0},isAnimationPaused:e,scrollContainerRef:i,scrollableContentRef:r,children:o,
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 35 36 29 2c 71 3d 65 28 34 36 32 38 35 29 2c 45 3d 65 28 36 32 38 39 33 29 2c 4f 3d 65 28 39 35 31 33 33 29 2c 48 3d 65 28 37 33 33 34 39 29 2c 56 3d 65 28 38 32 35 30 34 29 2c 57 3d 65 28 37 32 30 37 33 29 2c 4d 3d 65 28 33 34 31 31 29 2c 7a 3d 65 28 34 30 31 34 35 29 2c 55 3d 65 28 36 37 39 29 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 67
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 56),q=e(46285),E=e(62893),O=e(95133),H=e(73349),V=e(82504),W=e(72073),M=e(3411),z=e(40145),U=e(679);function X(){let n=(0,s.Z)(["\n grid-template-columns: ",";\n "]);return X=function(){return n},n}function J(){let n=(0,s.Z)(["\n display: g
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1378INData Raw: 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6e 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 22 2c 22 3b 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 63 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a 29 28 5b 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 75 28 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 5a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0,s.Z)(["\n ","\n"]);return nr=function(){return n},n}function no(){let n=(0,s.Z)(["\n ",";\n color: ",";\n "]);return no=function(){return n},n}function nc(){let n=(0,s.Z)(["\n ","\n"]);return nc=function(){return n},n}function nu(){let n=(0,s.Z


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              89192.168.2.74985252.210.34.2554432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC533OUTOPTIONS /encryptdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type,x-api-key
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC418INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,POST
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: content-type, x-api-key
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 1800
                                                                                                                                                                                                                                                                                                                                                                                                              Allow: GET, HEAD, POST, PUT, DELETE, TRACE, OPTIONS, PATCH


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              90192.168.2.74984354.72.191.1124432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC366OUTGET /getdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC224INHTTP/1.1 400
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 96
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC96INData Raw: 7b 0a 20 20 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 73 79 6e 74 61 78 2e 0a 20 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 68 65 61 64 65 72 73 20 6d 61 79 20 62 65 20 6d 69 73 73 69 6e 67 2e 20 52 65 76 69 65 77 20 73 79 6e 74 61 78 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: { Invalid request syntax. One or more headers may be missing. Review syntax and try again.}


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              91192.168.2.74985399.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1853
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1853OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 70 61 67 65 2e 64 69 73 70 6c 61 79 22 2c 22 64 61 74 61 22 3a 7b 22 73 69 74 65 5f 6c 65 76 65 6c 32 22 3a 31 32 38 2c 22 70 61 67 65 22 3a 22 68 6f 6d 65 2e 70 61 67 65 22 2c 22 65 63 68 6f 5f 65 76 65 6e 74 22 3a 22 76 69 65 77 22 2c 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"page.display","data":{"site_level2":128,"page":"home.page","echo_event":"view","content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description"
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 c275031486c6f7b744b8d30847e98b14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: K5hY3_n81Kj5IzHAmuD_0q8pF4E8x-zBvXSUq4A6fFKU1-JEeIybBQ==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              92192.168.2.74985099.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2049
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC2049OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 61 62 69 6c 69 74 79 2e 76 69 65 77 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 56 69 73 69 74 20 42 42 43 20 66 6f 72 20 74 72 75 73 74 65 64 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 77 6f 72 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"viewability.view","data":{"content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description":"Visit BBC for trusted reporting on the latest world
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 08bbe291f260c2b80a00874a80ade07c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 0USbl8E83IL59_nZItrtTRjbbxugk2fCnEChflUVSz_KKySHcLosNA==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              93192.168.2.74985199.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1431
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1431OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 61 62 69 6c 69 74 79 2e 76 69 65 77 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 56 69 73 69 74 20 42 42 43 20 66 6f 72 20 74 72 75 73 74 65 64 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 77 6f 72 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"viewability.view","data":{"content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description":"Visit BBC for trusted reporting on the latest world
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 94faae20b0f122c4555025f52a2fd744.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: gS3nz5O-CYHjEtshh7B6mVz65KUe15nx6rgstXlRmqFphvKlvw7LYA==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              94192.168.2.74985499.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1431
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1431OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 61 62 69 6c 69 74 79 2e 76 69 65 77 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 56 69 73 69 74 20 42 42 43 20 66 6f 72 20 74 72 75 73 74 65 64 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 77 6f 72 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"viewability.view","data":{"content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description":"Visit BBC for trusted reporting on the latest world
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 92ab13182d4b89ed20b3b5c10adc4f22.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: BkdH5aIfEB82N78Dud9OspFJXDAOV9dm8hU8hbIFTjfjJX91kmb79g==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              95192.168.2.74985699.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1431
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1431OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 61 62 69 6c 69 74 79 2e 76 69 65 77 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 56 69 73 69 74 20 42 42 43 20 66 6f 72 20 74 72 75 73 74 65 64 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 77 6f 72 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"viewability.view","data":{"content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description":"Visit BBC for trusted reporting on the latest world
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 49140b838a62cd29e30f20e39a82dad0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: ZbzAF4fTwT87rbS37oGGWU3ARLRkFpU0-Pz6IRlgeIopy4wRIjHhqg==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              96192.168.2.74985599.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1431
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1431OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 61 62 69 6c 69 74 79 2e 76 69 65 77 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 56 69 73 69 74 20 42 42 43 20 66 6f 72 20 74 72 75 73 74 65 64 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 77 6f 72 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"viewability.view","data":{"content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description":"Visit BBC for trusted reporting on the latest world
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 baa5702f7bd64fcbae1e3bd950d9a244.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: kcz08Jie-1t2M-Lo-byCtlkrKBQiRhanSR4RaN8US2FJTkm5fD8FUw==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              97192.168.2.749857151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC527OUTGET /bbcx/site.webmanifest HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC1230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 370
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/manifest+json
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"172-191db8462a0"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 10:39:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 3c23da12-8cde-4143-95e6-2e4ed9c4a7e7
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1092
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053961.811150,VS0,VE4
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 2085783
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:20 UTC370INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 62 62 63 78 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 62 62 63 78 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "/bbcx/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/bbcx/android-chrome-512x512.png", "sizes": "512x512", "type


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              98192.168.2.74986113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55fdfx81a30vtr1fw0000000d3g00000000249s
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              99192.168.2.74986013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55852fxfeh7csa2dn0000000cpg000000003dr3
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              100192.168.2.74986213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55v7j95gq2uzq37a00000000czg0000000040va
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              101192.168.2.74986313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55qdcd62bsn50hd6s0000000ce000000000k00c
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              102192.168.2.74985913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55v7j95gq2uzq37a00000000czg0000000040vd
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              103192.168.2.74986452.210.34.2554432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC645OUTPOST /encryptdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 72
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              X-API-KEY: 9g6jrj7o5rpkb
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC72OUTData Raw: 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 39 65 61 32 66 38 62 35 2d 35 30 36 33 2d 34 35 38 66 2d 39 36 39 30 2d 33 66 66 31 38 66 31 39 39 31 63 63 22 2c 22 74 68 69 72 64 5f 70 61 72 74 79 22 3a 22 67 61 6d 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"device_id":"9ea2f8b5-5063-458f-9690-3ff18f1991cc","third_party":"gam"}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC274INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 96
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC96INData Raw: 36 32 33 38 36 30 34 34 38 37 39 63 35 33 34 36 61 33 64 63 66 66 31 65 62 32 39 64 32 62 30 32 32 31 31 61 38 38 65 36 35 63 61 39 32 39 66 39 34 66 34 64 66 34 33 35 65 37 37 37 38 31 35 62 32 62 35 30 65 30 32 33 35 37 30 65 31 64 61 64 38 33 37 65 66 37 30 38 66 38 34 30 63 66 33 33
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 62386044879c5346a3dcff1eb29d2b02211a88e65ca929f94f4df435e777815b2b50e023570e1dad837ef708f840cf33


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              104192.168.2.74986599.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1431
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC1431OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 61 62 69 6c 69 74 79 2e 76 69 65 77 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 56 69 73 69 74 20 42 42 43 20 66 6f 72 20 74 72 75 73 74 65 64 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 77 6f 72 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"viewability.view","data":{"content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description":"Visit BBC for trusted reporting on the latest world
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 1b412557b82dda96e078541f9ee8dfb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: hYvg89VXvVSoibt3Aa7bWSDzHvs4VrOIUoWoX2hAcERdj08_3Dd4bA==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              105192.168.2.74986699.86.4.1194432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC639OUTPOST /event?s=637014&idclient=m1uupjpumcc4a69u HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: a1.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1431
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC1431OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 61 62 69 6c 69 74 79 2e 76 69 65 77 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 22 3a 22 42 42 43 20 48 6f 6d 65 20 2d 20 42 72 65 61 6b 69 6e 67 20 4e 65 77 73 2c 20 57 6f 72 6c 64 20 4e 65 77 73 2c 20 55 53 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 42 75 73 69 6e 65 73 73 2c 20 49 6e 6e 6f 76 61 74 69 6f 6e 2c 20 43 6c 69 6d 61 74 65 2c 20 43 75 6c 74 75 72 65 2c 20 54 72 61 76 65 6c 2c 20 56 69 64 65 6f 20 26 20 41 75 64 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 56 69 73 69 74 20 42 42 43 20 66 6f 72 20 74 72 75 73 74 65 64 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 77 6f 72 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"events":[{"name":"viewability.view","data":{"content_title":"BBC Home - Breaking News, World News, US News, Sports, Business, Innovation, Climate, Culture, Travel, Video & Audio","content_description":"Visit BBC for trusted reporting on the latest world
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC468INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 7ed7afde326861e358c3c83359e99894.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: jSlTCa6B9DufijmHGwxKyYnGrMAJfUCAsw2vTzvGgb9S94LEPAdryQ==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              106192.168.2.74986899.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC622OUTGET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2F&account_id=1786 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              X-Sp-Mms-Node: ip-10-128-37-54
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600, s-maxage=86400
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 8e04f5d6c745b231c10fce7c2aa9c70e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: Uc2PmquHcX-fCgRMO3fTPvIMe6lxWDKZgvTok4Nb73KfZUDY4DJPXQ==
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC206INData Raw: 63 38 0d 0a 7b 0a 20 20 22 73 74 61 67 65 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 20 3a 20 31 2c 0a 20 20 22 73 69 74 65 5f 69 64 22 20 3a 20 32 36 32 32 35 2c 0a 20 20 22 70 75 62 6c 69 63 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 20 3a 20 5b 20 31 20 5d 2c 0a 20 20 22 6d 75 6c 74 69 5f 63 61 6d 70 61 69 67 6e 5f 65 6e 61 62 6c 65 64 22 20 3a 20 74 72 75 65 2c 0a 20 20 22 73 74 61 67 65 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 20 3a 20 5b 20 5d 2c 0a 20 20 22 70 75 62 6c 69 63 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 20 3a 20 31 0a 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: c8{ "stage_message_limit" : 1, "site_id" : 26225, "public_campaign_type_priority" : [ 1 ], "multi_campaign_enabled" : true, "stage_campaign_type_priority" : [ ], "public_message_limit" : 1}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              107192.168.2.74987013.224.186.1204432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC593OUTGET /cdn/prod/config?src=5157&u=https%3A%2F%2Fwww.bbc.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC431INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=21550, s-maxage=21600
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 c379418fd6100691807f32f274ebe9ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 5LoUu9fv0wd2viMH5GlHfOsgzFplgqE0OBmciowkpW0I0NxXKi2zfA==


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              108192.168.2.74986913.224.186.1204432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC568OUTGET /bao-csm/aps-comm/aps_csm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6482
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 29 Feb 2024 02:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: r5.lR.LJ66XEXzxUUVo7iMemjL_F_GoE
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 05:36:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "a4d296427fc806b21335359e398c025c"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 24c299c0a6423c6f96984a85fb014108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: I7ON7lkD284WSsLx3ovQs7umPninOIHNDc2GjIqnDHQhj64IY2OJ_Q==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 33766
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC6482INData Raw: 76 61 72 20 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 3d 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 7c 7c 7b 7d 3b 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 3d 5b 5d 2c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 72 65 70 6f 72 74 45 72 72 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 66 6f 72 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 61 29 3d 3d 3d 21 31 26 26 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 29 2c 22 2f 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 61 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 61 2b 3d 22 2f 22 29 2c 62 3d 30 3b 62 3c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 3d 27 7b 22 61 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"ad


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              109192.168.2.74987413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc5546rn6ch9zv310e000000005ng00000000eckc
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              110192.168.2.74987513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc552g4w83buhsr3htc0000000csg000000004u7h
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              111192.168.2.74987313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55852fxfeh7csa2dn0000000cp0000000005fhx
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              112192.168.2.74987813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55v7j95gq2uzq37a00000000d0g000000000ua3
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              113192.168.2.74987613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 65ea4271-b01e-0002-292f-161b8f000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145921Z-15767c5fc55jdxmppy6cmd24bn00000004x000000000fcr2
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              114192.168.2.74987952.210.34.2554432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC645OUTPOST /encryptdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 80
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              X-API-KEY: 9g6jrj7o5rpkb
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC80OUTData Raw: 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 39 65 61 32 66 38 62 35 2d 35 30 36 33 2d 34 35 38 66 2d 39 36 39 30 2d 33 66 66 31 38 66 31 39 39 31 63 63 22 2c 22 74 68 69 72 64 5f 70 61 72 74 79 22 3a 22 70 65 72 6d 75 74 61 74 69 76 65 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"device_id":"9ea2f8b5-5063-458f-9690-3ff18f1991cc","third_party":"permutative"}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC274INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 64
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC64INData Raw: 50 62 73 68 32 6e 46 57 79 57 56 79 77 76 65 35 61 74 44 50 71 36 69 5a 61 58 62 30 78 63 55 39 74 74 35 57 4c 70 62 4f 71 35 77 49 5a 75 53 34 74 55 6e 69 31 2f 68 7a 38 49 4f 6e 47 34 74 7a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Pbsh2nFWyWVywve5atDPq6iZaXb0xcU9tt5WLpbOq5wIZuS4tUni1/hz8IOnG4tz


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              115192.168.2.74988354.236.191.1694432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:21 UTC867OUTGET /ping?h=bbc.com&p=%2F&u=CF7b5qFRqrxDHuHzP&d=bbc.com&g=50924&g0=No%20Section&g1=NewsMediaOrganization&g4=indexPage&n=1&f=00001&c=0&x=0&m=0&y=8656&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.bbc.com%2F&b=10112&_s=%7B%7D&t=6-wAvBL9yNSCDl3CXCfLOaMB3vqlQ&V=147&i=BBC%20Home%20-%20Breaking%20News%2C%20World%20News%2C%20US%20News%2C%20Sports%2C%20Business%2C%20Innovation%2C%20Climate%2C%20Culture%2C%20Travel%2C%20Video%20%26%20Audio&tz=240&_=a&sn=1&sv=VCcdlCH-k2TDBQFdrDFKWPkC8VV-t&sr=external&sd=1&im=062b2f3f&_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: ping.chartbeat.net
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                              Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              116192.168.2.74988699.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC387OUTGET /unified/wrapperMessagingWithoutDetection.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 132355
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 15 Aug 2024 14:24:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:31:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "468bcb2080ccc49cfba2e9e85e5d9e6b"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 82e9051d8d41080bd3028731e0e8677e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: VDRGiraFJRSwJ73DeOJsqEiipt8c6ZRTHIdL1fDPqITJknaQhlepYw==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1677
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC15830INData Raw: 2f 2a 21 20 42 55 49 4c 44 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 3d 7b 22 47 49 54 5f 43 4f 4d 4d 49 54 22 3a 22 38 61 36 33 37 66 38 34 37 35 39 31 32 61 35 64 35 38 61 35 62 39 31 39 36 39 30 36 39 36 63 63 34 36 35 34 39 37 64 62 22 2c 22 47 49 54 5f 54 41 47 22 3a 22 34 2e 32 35 2e 32 2d 64 65 76 22 2c 22 42 55 49 4c 44 5f 54 49 4d 45 53 54 41 4d 50 22 3a 31 37 32 33 36 36 33 39 30 35 7d 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 2c 61 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 73 3d 30 2c 75 3d 5b 5d 3b 73 3c 61 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6f 3d 61 5b 73 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! BUILD_INFORMATION={"GIT_COMMIT":"8a637f8475912a5d58a5b919690696cc465497db","GIT_TAG":"4.25.2-dev","BUILD_TIMESTAMP":1723663905} */!function(e){function t(t){for(var n,o,a=t[0],i=t[1],s=0,u=[];s<a.length;s++)o=a[s],Object.prototype.hasOwnProperty.call(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 74 72 75 65 22 3d 3d 3d 72 7c 7c 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 74 2e 73 61 6d 70 6c 65 52 61 74 65 28 65 29 29 2c 6e 7c 7c 74 2e 73 65 74 43 6f 6f 6b 69 65 73 41 63 74 69 6f 6e 28 5b 7b 6b 65 79 3a 22 5f 73 70 5f 73 75 22 2c 76 61 6c 75 65 3a 22 22 2b 61 7d 5d 29 2c 61 29 29 7d 2c 74 2e 67 65 74 55 73 70 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 22 22 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 65 2b 22 2d 2d 2d 22 3b 76 61 72 20 61 3d 22 72 65 6a 65 63 74 65 64 41 6c 6c 22 3d 3d 3d 74 7c 7c 22 72 65 6a 65 63 74 65 64 53 6f 6d 65 22 3d 3d 3d 74 2c 69 3d 72 3f 22 59 22 3a 22 4e 22 3b 72 65 74 75 72 6e 20 61 3f 6f 3d 65 2b
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: true"===r||("boolean"!=typeof a&&(a=Math.random()<t.sampleRate(e)),n||t.setCookiesAction([{key:"_sp_su",value:""+a}]),a))},t.getUspString=function(e,t,n,r){var o="";if(!n)return e+"---";var a="rejectedAll"===t||"rejectedSome"===t,i=r?"Y":"N";return a?o=e+
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 26 65 2e 64 61 74 61 2e 6d 65 73 73 61 67 65 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 6d 65 73 73 61 67 65 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7b 76 61 72 20 72 2c 61 3d 5b 65 2c 74 68 69 73 5d 3b 73 77 69 74 63 68 28 74 68 69 73 2e 70 61 72 61 6d 73 2e 74 79 70 65 29 7b 63 61 73 65 22 6d 65 73 73 61 67 65 22 3a 72 3d 73 2e 4d 65 73 73 61 67 65 4c 69 73 74 65 6e 65 72 2c 61 2e 70 75 73 68 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 6d 22 3a 63 61 73 65 22 70 6d 2d 66 6c 22 3a 72 3d 74 68 69 73 2e 69 73 4c 65 67 61 63 79 43 63 70 61 50 6d 28 29 3f 73 2e 50 4d 4c 69 73 74 65 6e 65 72 4c 65 67 61 63 79 3a 73 2e 50 4d 4c 69 73 74 65 6e 65 72 2c 61 2e 70 75 73 68 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &e.data.messageId.toString()===this.params.messageId.toString())){var r,a=[e,this];switch(this.params.type){case"message":r=s.MessageListener,a.push(t);break;case"pm":case"pm-fl":r=this.isLegacyCcpaPm()?s.PMListenerLegacy:s.PMListener,a.push(n);break;case
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 68 72 6f 77 22 55 6e 72 65 63 6f 67 6e 69 7a 65 64 20 63 6f 6d 6d 61 6e 64 22 3b 69 66 28 22 73 70 2e 70 6d 43 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6c 29 70 2e 65 78 65 63 75 74 65 45 76 65 6e 74 43 61 6c 6c 62 61 63 6b 28 22 6f 6e 50 72 69 76 61 63 79 4d 61 6e 61 67 65 72 41 63 74 69 6f 6e 22 2c 5b 66 2e 64 61 74 61 5d 2c 73 29 3b 65 6c 73 65 7b 69 66 28 22 73 70 2e 63 68 6f 69 63 65 43 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6c 29 7b 75 7c 7c 28 6e 2e 72 65 6d 6f 76 65 4d 65 73 73 61 67 65 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 70 61 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 72 65 6d 6f 76 65 4d 65 73 73 61 67 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hrow"Unrecognized command";if("sp.pmComplete"===l)p.executeEventCallback("onPrivacyManagerAction",[f.data],s);else{if("sp.choiceComplete"===l){u||(n.removeMessage(),null===(r=n.parent)||void 0===r||r.removeMessage(),document.documentElement.classList.remo
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 28 72 2e 67 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 44 61 74 61 29 28 29 7c 7c 7b 7d 2c 61 3d 21 31 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 7b 63 63 70 61 3a 5b 22 63 63 70 61 55 55 49 44 22 2c 22 63 63 70 61 43 6f 6e 73 65 6e 74 44 61 74 65 22 5d 2c 67 64 70 72 3a 5b 22 63 6f 6e 73 65 6e 74 55 55 49 44 22 2c 22 63 6f 6e 73 65 6e 74 44 61 74 65 22 5d 2c 75 73 6e 61 74 3a 5b 22 75 73 6e 61 74 55 55 49 44 22 2c 22 63 6f 6e 73 65 6e 74 44 61 74 65 55 73 6e 61 74 22 5d 7d 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 75 28 65 2c 31 29 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (r.getUserConsentData)()||{},a=!1;return Object.entries({ccpa:["ccpaUUID","ccpaConsentDate"],gdpr:["consentUUID","consentDate"],usnat:["usnatUUID","consentDateUsnat"]}).filter((function(e){var n=u(e,1)[0];return t.includes(n)})).forEach((function(t){var i
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 2c 6e 65 28 6f 65 2c 6e 2c 65 29 2c 6e 65 28 72 65 2c 6e 2c 65 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 28 6e 2c 74 2c 65 29 7d 7d 29 29 3a 28 65 2e 76 61 6c 75 65 3d 74 2c 65 2e 73 74 61 74 65 3d 31 2c 59 28 65 2c 21 31 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 28 7b 64 6f 6e 65 3a 21 31 7d 2c 74 2c 65 29 7d 7d 7d 3b 7a 26 26 28 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 74 68 69 73 2c 46 2c 54 29 2c 68 28 65 29 2c 72 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 74 3d 55 28 74 68 69 73 29 3b 74 72 79 7b 65 28 6e 65 28 6f 65 2c 74 29 2c 6e 65 28 72 65 2c 74 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 28 74 2c 65 29 7d 7d 2c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 28 74 68 69 73 2c 7b 74 79 70 65 3a 54 2c 64 6f 6e 65 3a 21 31 2c 6e 6f 74 69
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,ne(oe,n,e),ne(re,n,e))}catch(t){re(n,t,e)}})):(e.value=t,e.state=1,Y(e,!1))}catch(t){re({done:!1},t,e)}}};z&&(F=function(e){y(this,F,T),h(e),r.call(this);var t=U(this);try{e(ne(oe,t),ne(re,t))}catch(e){re(t,e)}},(r=function(e){R(this,{type:T,done:!1,noti
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 22 61 62 63 64 22 29 7d 29 29 2c 74 2e 42 52 4f 4b 45 4e 5f 43 41 52 45 54 3d 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6f 28 22 5e 72 22 2c 22 67 79 22 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3d 32 2c 6e 75 6c 6c 21 3d 65 2e 65 78 65 63 28 22 73 74 72 22 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 33 34 29 3b 76 61 72 20 72 3d 6e 28 31 33 29 2c 6f 3d 6e 28 34 29 2c 61 3d 6e 28 33 29 2c 69 3d 6e 28 31 32 29 2c 73 3d 61 28 22 73 70 65 63 69 65 73 22 29 2c 63 3d 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 2e 2f 3b 72 65 74 75 72 6e 20 65 2e 65 78 65 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "abcd")})),t.BROKEN_CARET=r((function(){var e=o("^r","gy");return e.lastIndex=2,null!=e.exec("str")}))},function(e,t,n){"use strict";n(34);var r=n(13),o=n(4),a=n(3),i=n(12),s=a("species"),c=!o((function(){var e=/./;return e.exec=function(){var e=[];return
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 28 39 32 29 2e 74 72 69 6d 3b 72 28 7b 74 61 72 67 65 74 3a 22 53 74 72 69 6e 67 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 31 36 39 29 28 22 74 72 69 6d 22 29 7d 2c 7b 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 32 37 29 2c 6e 28 35 34 29 2c 6e 28 33 35 29 2c 6e 28 34 39 29 2c 6e 28 35 30 29 2c 6e 28 33 30 29 2c 6e 28 33 31 29 2c 6e 28 33 32 29 2c 6e 28 33 33 29 2c 6e 28 32 32 29 2c 6e 28 32 38 29 2c 6e 28 32 39 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 28 72 3d 22 66 75
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,n){"use strict";var r=n(1),o=n(92).trim;r({target:"String",proto:!0,forced:n(169)("trim")},{trim:function(){return o(this)}})},function(e,t,n){"use strict";n(27),n(54),n(35),n(49),n(50),n(30),n(31),n(32),n(33),n(22),n(28),n(29);function r(e){return(r="fu
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC1837INData Raw: 66 3d 5b 5d 2c 64 3d 30 3b 6e 75 6c 6c 21 3d 3d 28 70 3d 63 28 69 2c 75 29 29 3b 29 7b 76 61 72 20 67 3d 53 74 72 69 6e 67 28 70 5b 30 5d 29 3b 66 5b 64 5d 3d 67 2c 22 22 3d 3d 3d 67 26 26 28 69 2e 6c 61 73 74 49 6e 64 65 78 3d 73 28 75 2c 61 28 69 2e 6c 61 73 74 49 6e 64 65 78 29 2c 6c 29 29 2c 64 2b 2b 7d 72 65 74 75 72 6e 20 30 3d 3d 3d 64 3f 6e 75 6c 6c 3a 66 7d 5d 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 29 2c 6f 3d 6e 28 39 32 29 2e 74 72 69 6d 2c 61 3d 6e 28 39 33 29 2c 69 3d 72 2e 70 61 72 73 65 49 6e 74 2c 73 3d 2f 5e 5b 2b 2d 5d 3f 30 5b 58 78 5d 2f 2c 63 3d 38 21 3d 3d 69 28 61 2b 22 30 38 22 29 7c 7c 32 32 21 3d 3d 69 28 61 2b 22 30 78 31 36 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 63 3f 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f=[],d=0;null!==(p=c(i,u));){var g=String(p[0]);f[d]=g,""===g&&(i.lastIndex=s(u,a(i.lastIndex),l)),d++}return 0===d?null:f}]}))},function(e,t,n){var r=n(2),o=n(92).trim,a=n(93),i=r.parseInt,s=/^[+-]?0[Xx]/,c=8!==i(a+"08")||22!==i(a+"0x16");e.exports=c?fun


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              117192.168.2.74988813.224.186.1204432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC359OUTGET /aax2/apstag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 331650
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:57:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Aug 2024 22:46:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 3141f89cca62ae5784a211a8d1176d1c.cloudfront.net (CloudFront), 1.1 c3b74c81fdcb7942211a6c721efa13fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "907cbdd883935369790d45cc9bd9e8b7"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: RbbbaVBzza8a1I6n-xPtb_e0cPIQO8hlVEir5Sg1UzjM6y2QvXs9UA==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 109
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC15734INData Raw: 2f 2a 21 20 40 61 6d 7a 6e 2f 61 70 73 77 65 62 61 70 73 74 61 67 6c 69 62 72 61 72 79 20 2d 20 77 65 62 2d 63 6c 69 65 6e 74 2d 62 75 6e 64 6c 65 20 2d 20 76 32 34 2e 38 32 37 2e 31 35 35 32 20 2d 20 32 30 32 34 2d 30 38 2d 32 37 20 31 35 3a 35 32 3a 34 34 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 66 72 6f 6d 41 64 64 45 76 65 6e 74 7d 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 2e 73 65 6e 74 28 29 2c 5b 32 2c 77 2e 63 6f 6d 70 6c 65 74 65 64 5d 7d 7d 29 29 7d 29 29 7d 5d 2c 5b 4d 2e 63 6f 6e 73 65 6e 74 5f 67 70 70 61 70 69 5f 73 79 6e 63 44 61 74 61 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 63 63 6f 75 6e 74 2c 6f 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 72 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 2c 61 2c 75 2c 73 2c 64 2c 6c 2c 76 2c 66 2c 70 2c 67 2c 68 2c 6d 2c 79 2c 62 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l)||void 0===o?void 0:o.fromAddEvent})];case 1:return r.sent(),[2,w.completed]}}))}))}],[M.consent_gppapi_syncData,function(t){var e=t.account,o=t.customEvent;return r(void 0,void 0,void 0,(function(){var t,r,a,u,s,d,l,v,f,p,g,h,m,y,b;return i(this,(funct
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 3a 63 2e 68 6f 73 74 6e 61 6d 65 73 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 73 26 26 63 74 28 73 29 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 63 6f 72 64 45 72 72 6f 72 45 76 65 6e 74 28 7b 69 64 3a 22 68 6f 73 74 6e 61 6d 65 73 22 2c 65 72 72 6f 72 3a 6e 65 77 20 45 72 72 6f 72 28 74 29 7d 29 2c 21 31 7d 72 65 74 75 72 6e 21 31 7d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 6f 2c 72 2c 69 2c 61 2c 63 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 73 74 72 69 63 74 69 6f 6e 73 29 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :c.hostnames;if(void 0!==s&&ct(s))return!0}catch(t){return e.recordErrorEvent({id:"hostnames",error:new Error(t)}),!1}return!1}(e,t)||function(t){var e,n,o,r,i,a,c=null===(o=null===(n=null===(e=null==t?void 0:t.detail)||void 0===e?void 0:e.restrictions)||
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC15458INData Raw: 20 30 3a 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 74 6f 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 63 61 74 63 68 28 74 29 7b 7d 74 72 79 7b 69 66 28 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 74 6f 70 21 3d 3d 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 73 65 6c 66 29 72 65 74 75 72 6e 20 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 7d 28 74 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0:e.location.href))return null===(n=t.globalContext.top)||void 0===n?void 0:n.location.href}catch(t){}try{if(t.globalContext.top!==t.globalContext.self)return t.globalContext.document.referrer}catch(t){}return}(t);if(void 0!==n)return encodeURIComponent(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6c 6f 67 2f 61 6e 61 6c 79 74 69 63 73 2f 73 65 74 53 61 6d 70 6c 69 6e 67 20 68 61 73 20 62 65 65 6e 20 64 65 70 72 65 63 61 74 65 64 2e 20 57 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 61 66 74 65 72 20 33 2f 31 2f 32 30 32 34 2e 22 29 7d 29 29 7d 29 29 7d 5d 2c 5b 22 6c 6f 67 2f 61 6e 61 6c 79 74 69 63 73 2f 73 65 74 49 6e 74 65 72 76 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 63 63 6f 75 6e 74 3b 76 61 72 20 65 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 72 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,(function(){return i(this,(function(t){throw new Error("log/analytics/setSampling has been deprecated. Will be removed after 3/1/2024.")}))}))}],["log/analytics/setInterval",function(t){t.account;var e=t.customEvent;return r(void 0,void 0,void 0,(functio
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 6f 2c 72 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 73 77 69 74 63 68 28 69 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 61 6c 29 72 65 74 75 72 6e 20 74 3b 74 2e 64 65 61 6c 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 62 6e 2e 65 71 75 69 6e 6f 78 57 69 64 67 65 74 7d 29 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 21 3d 3d 74 2e 73 70 65 63 2e 70 6c 61 63 65 6d 65 6e 74 2e 64 69 73 70 6c 61 79 26 26 28 74 2e 73 70 65 63 2e 70 6c 61 63 65 6d 65 6e 74 2e 64 69 73 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o,r;return i(this,(function(i){switch(i.label){case 0:return function(t){t.forEach((function(t){if(void 0===t.deal)return t;t.deal.some((function(t){return t.id===bn.equinoxWidget}))&&function(t){void 0!==t.spec.placement.display&&(t.spec.placement.displa
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 67 2e 72 72 28 6e 28 7b 61 63 63 6f 75 6e 74 49 44 3a 65 2e 69 64 7d 2c 6f 2e 64 65 74 61 69 6c 2e 63 6f 6e 66 69 67 29 29 2c 5b 32 2c 77 2e 63 6f 6d 70 6c 65 74 65 64 5d 7d 29 29 7d 29 29 7d 5d 2c 5b 22 61 64 2f 72 65 63 6f 72 64 2f 75 70 64 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 63 63 6f 75 6e 74 2c 6e 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 72 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 73 77 69 74 63 68 28 6f 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g.rr(n({accountID:e.id},o.detail.config)),[2,w.completed]}))}))}],["ad/record/update",function(t){var e=t.account,n=t.customEvent;return r(void 0,void 0,void 0,(function(){var t;return i(this,(function(o){switch(o.label){case 0:return void 0===(null===(t=
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC5214INData Raw: 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 2e 73 65 6e 74 28 29 2c 5b 32 2c 7b 73 74 61 74 75 73 3a 77 2e 63 6f 6d 70 6c 65 74 65 64 2c 61 6e 61 6c 79 74 69 63 73 3a 7b 64 73 61 3a 6e 75 6c 6c 21 3d 6f 3f 58 6f 28 6f 29 3a 30 7d 7d 5d 7d 7d 29 29 7d 29 29 7d 7d 29 2c 58 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2e 6c 65 6e 67 74 68 7d 2c 5a 6f 3d 47 28 5b 59 6f 2c 4b 6f 5d 29 2c 24 6f 3d 22 70 75 62 6c 69 73 68 65 72 22 3b 74 72 79 7b 43 2e 66 69 72 65 52 65 66 65 72 65 6e 63 65 50 69 78 65 6c 28 24 6f 29 3b 76 61 72 20 74 72 3d 6e 65 77 20 4d 61 70 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28 75 28
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ];case 1:return r.sent(),[2,{status:w.completed,analytics:{dsa:null!=o?Xo(o):0}}]}}))}))}}),Xo=function(t){return JSON.stringify(t).length},Zo=G([Yo,Ko]),$o="publisher";try{C.fireReferencePixel($o);var tr=new Map(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(u(
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 66 28 74 2c 65 2c 7b 6d 61 6b 65 56 69 73 69 62 6c 65 54 6f 41 6c 6c 55 73 65 72 73 3a 21 30 7d 29 2c 6e 75 6c 6c 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 29 7b 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 4f 62 6a 65 63 74 28 69 2e 64 29 28 22 65 72 72 6f 72 73 22 29 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function p(t,e){return function(){try{return t.apply(null,arguments)}catch(t){return f(t,e,{makeVisibleToAllUsers:!0}),null}}}function y(t){(1<arguments.length&&void 0!==arguments[1]&&arguments[1]||Object(i.d)("errors"))&&console.warn(t)}},function(t,e,n)
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:22 UTC16384INData Raw: 4d 41 4e 41 47 45 44 5f 57 45 42 3d 22 6d 77 22 2c 65 2e 53 45 4c 46 5f 53 45 52 56 45 5f 57 45 42 3d 22 73 73 77 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 28 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MANAGED_WEB="mw",e.SELF_SERVE_WEB="ssw"},function(t,e,n){"use strict";function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              118192.168.2.74988999.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC710OUTGET /wrapper/v2/meta-data?hasCsp=true&accountId=1786&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%2C%22ccpa%22%3A%7B%7D%7D&propertyId=26225&scriptVersion=4.25.2&scriptType=unified HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 327
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600, s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 35c75b7f0ca8c787d67c8ebd22bc7fc2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: Z95LUvTJLPo3US_l5PLLrYWOROcyhjimKSNZc87WXkG9JlR-rvqgbA==
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC327INData Raw: 7b 22 63 63 70 61 22 3a 7b 22 72 65 73 70 65 63 74 47 50 43 22 3a 74 72 75 65 2c 22 73 61 6d 70 6c 65 22 3a 66 61 6c 73 65 2c 22 61 70 70 6c 69 65 73 22 3a 74 72 75 65 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 31 7d 2c 22 67 64 70 72 22 3a 7b 22 61 64 64 69 74 69 6f 6e 73 43 68 61 6e 67 65 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 32 34 54 31 31 3a 30 33 3a 31 37 2e 33 38 38 5a 22 2c 22 67 65 74 4d 65 73 73 61 67 65 41 6c 77 61 79 73 22 3a 66 61 6c 73 65 2c 22 67 6f 6f 67 6c 65 43 6f 6e 73 65 6e 74 4d 6f 64 65 56 32 22 3a 74 72 75 65 2c 22 6c 65 67 61 6c 42 61 73 69 73 43 68 61 6e 67 65 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 32 35 54 31 36 3a 32 34 3a 30 31 2e 34 32 31 5a 22 2c 22 73 61 6d 70 6c 65 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"ccpa":{"respectGPC":true,"sample":false,"applies":true,"sampleRate":1},"gdpr":{"additionsChangeDate":"2024-07-24T11:03:17.388Z","getMessageAlways":false,"googleConsentModeV2":true,"legalBasisChangeDate":"2024-07-25T16:24:01.421Z","sample":true,"version"


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              119192.168.2.74989313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc552g4w83buhsr3htc0000000ctg000000000ztq
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              120192.168.2.74989999.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC426OUTGET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.bbc.com%2F&account_id=1786 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              X-Sp-Mms-Node: ip-10-128-37-54
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600, s-maxage=86400
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 7fcb41b117930690c299be9cec4a977a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: qd9kOd5Nf_X-1TYr5GR3qhyoBULsVg-Tqcva7THWY_Gap66qEH9iug==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC206INData Raw: 63 38 0d 0a 7b 0a 20 20 22 73 74 61 67 65 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 20 3a 20 31 2c 0a 20 20 22 73 69 74 65 5f 69 64 22 20 3a 20 32 36 32 32 35 2c 0a 20 20 22 70 75 62 6c 69 63 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 20 3a 20 5b 20 31 20 5d 2c 0a 20 20 22 6d 75 6c 74 69 5f 63 61 6d 70 61 69 67 6e 5f 65 6e 61 62 6c 65 64 22 20 3a 20 74 72 75 65 2c 0a 20 20 22 73 74 61 67 65 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 20 3a 20 5b 20 5d 2c 0a 20 20 22 70 75 62 6c 69 63 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 20 3a 20 31 0a 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: c8{ "stage_message_limit" : 1, "site_id" : 26225, "public_campaign_type_priority" : [ 1 ], "multi_campaign_enabled" : true, "stage_campaign_type_priority" : [ ], "public_message_limit" : 1}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              121192.168.2.74989899.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC569OUTGET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 160255
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 15 Aug 2024 14:26:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Aug 2024 19:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9ef6bbaf6775bf1b7a1ddd9d8051d03a"
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 71b147cd3102755b55ba8b6fd34e3f4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: UC0ZHv9enLnkh1tywo3NifsHXwe391sBWYlGVsBe4LLtdSjZvFYsLA==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 4321957
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC15823INData Raw: 28 77 69 6e 64 6f 77 2e 5f 73 70 5f 77 70 5f 6a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 5f 73 70 5f 77 70 5f 6a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 2c 33 5d 2c 7b 31 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 29 29 3b 72 28 32 32 29 2c 72 28 32 37 29 2c 72 28 35 34 29 2c 72 28 32 38 29 2c 72 28 32 39 29 2c 72 28 37 31 29 2c 72 28 31 34 31 29 2c 72 28 31 30 32 29 2c 72 28 31 30 31 29 2c 72 28 35 31 29 2c 72 28 34 39 29 2c 72 28 35 30 29 2c 72 28 33 30 29 2c 72 28 33 31 29 2c 72 28 33 32 29 2c 72 28 31 38 37 29 2c 72 28 31 38 38 29 2c 72 28 33 33 29 2c 72 28 36
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[4,3],{180:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(141),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(33),r(6
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6d 70 49 64 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6d 70 56 65 72 73 69 6f 6e 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 65 76 65 6e 74 53 74 61 74 75 73 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 67 64 70 72 41 70 70 6c 69 65 73 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 74 63 4d 6f 64 65 6c 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 74 63 53 74 72 69 6e 67 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 74 63 66 50 6f 6c 69 63 79 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 63 6d 70 53 74 61 74 75 73 3d 69 2e 4c 4f 41 44 49 4e 47 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 74 68 69 73 2e 64 69 73 70 6c 61 79 53 74 61 74 75 73 3d 75 2e 48 49 44 44 45 4e 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: set",value:function(){delete this.cmpId,delete this.cmpVersion,delete this.eventStatus,delete this.gdprApplies,delete this.tcModel,delete this.tcString,delete this.tcfPolicyVersion,this.cmpStatus=i.LOADING,this.disabled=!1,this.displayStatus=u.HIDDEN,this
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 7d 29 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 28 29 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 6e 3d 4e 74 28 74 29 3b 69 66 28 65 29 7b 76 61 72 20 6f 3d 4e 74 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 29 7d 65 6c 73 65 20 72 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 52 74 28 74 68 69 73 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 74 2c 65 29 7b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 43 74 28 65 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: })))}catch(t){}return function(){return!!t}()}();return function(){var r,n=Nt(t);if(e){var o=Nt(this).constructor;r=Reflect.construct(n,arguments,o)}else r=n.apply(this,arguments);return Rt(this,r)}}function Rt(t,e){if(e&&("object"===Ct(e)||"function"==ty
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 74 2e 73 75 62 73 74 72 28 6e 2c 74 68 69 73 2e 42 41 53 49 53 29 2c 32 29 5d 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 7b 6b 65 79 3a 22 64 65 63 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 5e 5b 41 2d 5a 61 2d 7a 30 2d 39 5c 2d 5f 5d 2b 24 2f 2e 74 65 73 74 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 74 65 28 22 49 6e 76 61 6c 69 64 6c 79 20 65 6e 63 6f 64 65 64 20 42 61 73 65 36 34 55 52 4c 20 73 74 72 69 6e 67 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 22 22 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 74 5b 72 5d 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 65 2b 3d 22 30 22 2e 72 65 70 65 61 74 28 74 68 69 73 2e 42 41 53 49
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t.substr(n,this.BASIS),2)];return r}},{key:"decode",value:function(t){if(!/^[A-Za-z0-9\-_]+$/.test(t))throw new te("Invalidly encoded Base64URL string");for(var e="",r=0;r<t.length;r++){var n=this.REVERSE_DICT.get(t[r]).toString(2);e+="0".repeat(this.BASI
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 20 6f 3d 21 31 3b 65 6c 73 65 20 6f 3d 21 31 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 69 73 4f 6b 54 6f 48 61 76 65 28 65 2e 72 65 73 74 72 69 63 74 69 6f 6e 54 79 70 65 2c 65 2e 70 75 72 70 6f 73 65 49 64 2c 74 29 29 7b 76 61 72 20 72 3d 65 2e 68 61 73 68 3b 74 68 69 73 2e 68 61 73 28 72 29 7c 7c 28 74 68 69 73 2e 6d 61 70 2e 73 65 74 28 72 2c 6e 65 77 20 53 65 74 29 2c 74 68 69 73 2e 62 69 74 4c 65 6e 67 74 68 3d 30 29 2c 74 68 69 73 2e 6d 61 70 2e 67 65 74 28 72 29 2e 61 64 64 28 74 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 74 72 69 63 74 50 75 72 70 6f 73 65 54 6f 4c 65 67 61 6c 42 61 73 69 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o=!1;else o=!1}return o}},{key:"add",value:function(t,e){if(this.isOkToHave(e.restrictionType,e.purposeId,t)){var r=e.hash;this.has(r)||(this.map.set(r,new Set),this.bitLength=0),this.map.get(r).add(t)}}},{key:"restrictPurposeToLegalBasis",value:function
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53 6e 28 6e 2e 6b 65 79 29 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 77 6e 28 74 29 7c 7c 21 74 29 72 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?"symbol":typeof t})(t)}function On(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,Sn(n.key),n)}}function Sn(t){var e=function(t,e){if("object"!=wn(t)||!t)re
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function lo(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerabl
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 62 79 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 56 65 6e 64 6f 72 4d 61 70 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 73 74 61 63 6b 73 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 64 61 74 61 43 61 74 65 67 6f 72 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 6c 61 6e 67 5f 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 63 61 63 68 65 4c 61 6e 67 5f 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 69 73 4c 61 74 65 73 74 22 2c 21 31 29 3b 76 61 72 20 72 3d 61 2e 62 61 73 65 55 72 6c 3b 69 66 28 65 2e 6c 61 6e 67 5f 3d 61 2e 44 45 46 41 55 4c 54 5f 4c 41 4e 47 55 41 47 45 2c 65 2e 63 61 63 68 65 4c 61 6e 67 5f 3d 61 2e 44 45 46 41 55 4c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0),Ro(Lo(e),"bySpecialFeatureVendorMap",void 0),Ro(Lo(e),"stacks",void 0),Ro(Lo(e),"dataCategories",void 0),Ro(Lo(e),"lang_",void 0),Ro(Lo(e),"cacheLang_",void 0),Ro(Lo(e),"isLatest",!1);var r=a.baseUrl;if(e.lang_=a.DEFAULT_LANGUAGE,e.cacheLang_=a.DEFAUL
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 2e 49 44 5f 54 4f 5f 4b 45 59 5b 43 6e 2e 64 65 63 6f 64 65 28 75 2c 67 6e 2e 73 65 67 6d 65 6e 74 54 79 70 65 29 2e 74 6f 53 74 72 69 6e 67 28 29 5d 3b 79 6f 2e 64 65 63 6f 64 65 28 69 2c 65 2c 61 29 7d 72 65 74 75 72 6e 20 65 7d 7d 5d 2c 28 72 3d 6e 75 6c 6c 29 26 26 59 6f 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 59 6f 28 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 71 6f 28 74 29 7b 72 65 74 75 72 6e 28 71 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .ID_TO_KEY[Cn.decode(u,gn.segmentType).toString()];yo.decode(i,e,a)}return e}}],(r=null)&&Yo(e.prototype,r),n&&Yo(e,n),Object.defineProperty(e,"prototype",{writable:!1}),t}();function qo(t){return(qo="function"==typeof Symbol&&"symbol"==typeof Symbol.iter
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC13360INData Raw: 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 75 75 28 6e 2e 6b 65 79 29 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 75 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 6f 75 28 74 29 7c 7c 21 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 6e 3d 72 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 6f 75 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ue"in n&&(n.writable=!0),Object.defineProperty(t,uu(n.key),n)}}function uu(t){var e=function(t,e){if("object"!=ou(t)||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var n=r.call(t,e||"default");if("object"!=ou(n))return n;throw new TypeError("@@to


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              122192.168.2.74989799.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC569OUTGET /unified/4.25.2/ccpa-gpp.166ec068e70e7930a53b.bundle.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 212276
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 15 Aug 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Aug 2024 19:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "deca9bf458ce1d95013314a9e22d0b6a"
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 b0954612f115b3d0a0db0a669e45ae8e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: AV44lQv2m3XqRDjiG_aGstInODWuICgmKaGcA4kHFvuJ3mVCmzogOQ==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 4321593
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC15823INData Raw: 28 77 69 6e 64 6f 77 2e 5f 73 70 5f 77 70 5f 6a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 5f 73 70 5f 77 70 5f 6a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 2c 30 5d 2c 7b 31 37 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 29 29 3b 72 28 32 32 29 2c 72 28 32 37 29 2c 72 28 35 34 29 2c 72 28 32 38 29 2c 72 28 32 39 29 2c 72 28 37 31 29 2c 72 28 31 30 32 29 2c 72 28 31 30 31 29 2c 72 28 35 31 29 2c 72 28 34 39 29 2c 72 28 35 30 29 2c 72 28 33 30 29 2c 72 28 33 31 29 2c 72 28 33 32 29 2c 72 28 31 38 37 29 2c 72 28 31 38 38 29 2c 72 28 35 33 29 2c 72 28 35 35 29 2c 72 28 36 38
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[1,0],{179:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(53),r(55),r(68
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 33 36 29 2c 73 3d 72 28 31 39 32 29 2c 6c 3d 72 28 34 29 2c 66 3d 6f 28 22 52 65 66 6c 65 63 74 22 2c 22 63 6f 6e 73 74 72 75 63 74 22 29 2c 70 3d 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 21 28 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 5b 5d 2c 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 7d 29 29 2c 79 3d 21 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 7d 29 29 2c 62 3d 70 7c 7c 79 3b 6e 28 7b 74 61 72 67 65 74 3a 22 52 65 66 6c 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 62 2c 73 68 61 6d 3a 62 7d 2c 7b 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 28 74 29 2c 75 28 65 29 3b 76 61 72 20 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 36),s=r(192),l=r(4),f=o("Reflect","construct"),p=l((function(){function t(){}return!(f((function(){}),[],t)instanceof t)})),y=!l((function(){f((function(){}))})),b=p||y;n({target:"Reflect",stat:!0,forced:b,sham:b},{construct:function(t,e){i(t),u(e);var r=
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC16384INData Raw: 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 29 28 74 29 7d 76 61 72 20 57 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bject.getPrototypeOf(t)})(t)}var W=function(t){!function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,writable:!0,configurab
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC15780INData Raw: 74 2c 65 2c 72 29 7b 69 66 28 65 65 28 29 29 72 65 74 75 72 6e 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 6e 3d 5b 6e 75 6c 6c 5d 3b 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 65 29 3b 76 61 72 20 6f 3d 6e 65 77 28 74 2e 62 69 6e 64 2e 61 70 70 6c 79 28 74 2c 6e 29 29 3b 72 65 74 75 72 6e 20 72 26 26 72 65 28 6f 2c 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 21 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 7d 63
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t,e,r){if(ee())return Reflect.construct.apply(null,arguments);var n=[null];n.push.apply(n,e);var o=new(t.bind.apply(t,n));return r&&re(o,r.prototype),o}function ee(){try{var t=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}c
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC5712INData Raw: 65 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 65 3d 74 2c 28 72 3d 5b 7b 6b 65 79 3a 22 68 61 73 56 61 6c 75 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 76 61 6c 75 65 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 56 61 6c 75 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 56 61 6c 75 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 74 7d 7d 5d 29 26 26 57 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 57 65 28 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e,r,n;return e=t,(r=[{key:"hasValue",value:function(){return void 0!==this.value&&null!==this.value}},{key:"getValue",value:function(){return this.value}},{key:"setValue",value:function(t){this.value=t}}])&&We(e.prototype,r),n&&We(e,n),Object.defineProper
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC5712INData Raw: 6c 22 3d 3d 63 72 28 65 29 3f 65 3a 65 2b 22 22 7d 76 61 72 20 64 72 2c 76 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l"==cr(e)?e:e+""}var dr,vr=function(t){!function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,writable:!0,configurable:!0}})
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC2856INData Raw: 2c 6e 65 77 20 52 65 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 3e 30 26 26 65 2e 64 65 63 6f 64 65 28 74 29 2c 65 7d 72 65 74 75 72 6e 20 65 3d 69 2c 28 72 3d 5b 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 65 6e 63 6f 64 65 54 6f 42 69 74 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 2e 65 6e 63 6f 64 65 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 63 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 62 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 74 29 3b 74 68 69 73 2e 64 65 63 6f 64 65 46 72 6f 6d 42 69 74 53 74 72 69 6e 67 28 65 29 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,new Re),t&&t.length>0&&e.decode(t),e}return e=i,(r=[{key:"encode",value:function(){var t=this.encodeToBitString();return this.base64UrlEncoder.encode(t)}},{key:"decode",value:function(t){var e=this.base64UrlEncoder.decode(t);this.decodeFromBitString(e)}}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC5712INData Raw: 75 6e 63 74 69 6f 6e 20 78 72 28 74 29 7b 72 65 74 75 72 6e 28 78 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 46 72 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction xr(t){return(xr="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function Fr(t,e){for(var
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC2856INData Raw: 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 65 29 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 75 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: have a [Symbol.iterator]() method.")}()}function on(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}function un(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"va
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC2856INData Raw: 3d 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 72 3d 6e 6e 28 74 29 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6e 3c 65 3b 6e 2b 2b 29 72 2e 70 75 73 68 28 21 31 29 3b 72 2e 6c 65 6e 67 74 68 3e 65 26 26 28 72 3d 72 2e 73 6c 69 63 65 28 30 2c 65 29 29 2c 63 6e 28 79 6e 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 73 65 74 56 61 6c 75 65 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 6e 28 72 29 29 7d 7d 5d 29 26 26 75 6e 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 75 6e 28 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 69 7d 28 58 65 29 3b 66 75 6e 63 74 69 6f 6e 20 76 6e 28 74 29 7b 72 65 74 75 72 6e 28 76 6e 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =this.getLength(),r=nn(t),n=r.length;n<e;n++)r.push(!1);r.length>e&&(r=r.slice(0,e)),cn(yn(i.prototype),"setValue",this).call(this,nn(r))}}])&&un(e.prototype,r),n&&un(e,n),Object.defineProperty(e,"prototype",{writable:!1}),i}(Xe);function vn(t){return(vn=


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              123192.168.2.74990352.210.34.2554432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC645OUTPOST /encryptdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 74
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              X-API-KEY: 9g6jrj7o5rpkb
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC74OUTData Raw: 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 39 65 61 32 66 38 62 35 2d 35 30 36 33 2d 34 35 38 66 2d 39 36 39 30 2d 33 66 66 31 38 66 31 39 39 31 63 63 22 2c 22 74 68 69 72 64 5f 70 61 72 74 79 22 3a 22 70 69 61 6e 6f 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"device_id":"9ea2f8b5-5063-458f-9690-3ff18f1991cc","third_party":"piano"}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC274INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 64
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC64INData Raw: 76 43 38 6d 70 33 4b 37 68 30 64 77 54 6e 58 45 56 50 52 6e 71 33 48 59 43 36 53 74 4a 71 2f 2f 4b 70 63 78 37 43 61 59 79 30 78 62 46 4d 39 47 47 4e 43 59 45 67 7a 45 64 58 6b 4f 73 54 38 30
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: vC8mp3K7h0dwTnXEVPRnq3HYC6StJq//Kpcx7CaYy0xbFM9GGNCYEgzEdXkOsT80


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              124192.168.2.74989654.72.191.1124432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC370OUTGET /encryptdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC237INHTTP/1.1 405
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Allow: POST
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC119INData Raw: 37 31 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 34 3a 35 39 3a 32 33 2e 31 30 37 2b 30 30 3a 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 70 61 74 68 22 3a 22 2f 65 6e 63 72 79 70 74 64 65 76 69 63 65 69 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 71{"timestamp":"2024-10-04T14:59:23.107+00:00","status":405,"error":"Method Not Allowed","path":"/encryptdeviceid"}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              125192.168.2.74990013.224.186.1204432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC372OUTGET /bao-csm/aps-comm/aps_csm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6482
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 29 Feb 2024 02:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: r5.lR.LJ66XEXzxUUVo7iMemjL_F_GoE
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 06:29:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "a4d296427fc806b21335359e398c025c"
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 c7f7b4cf7fd5efe64bac95586db3f62a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 0F4ef0LHuuRL5e2W9aIsEBeaEffRNLP_FJtA5DZ-cfourK_weKG5Yg==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 30891
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC6482INData Raw: 76 61 72 20 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 3d 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 7c 7c 7b 7d 3b 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 3d 5b 5d 2c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 72 65 70 6f 72 74 45 72 72 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 66 6f 72 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 61 29 3d 3d 3d 21 31 26 26 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 29 2c 22 2f 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 61 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 61 2b 3d 22 2f 22 29 2c 62 3d 30 3b 62 3c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 3d 27 7b 22 61 64
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"ad


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              126192.168.2.74990418.245.31.654432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC537OUTGET /configs/5157 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: config.aps.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 531
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 83f37b03194be210134265ef78592588.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: eiYDJA01Yzyc3LjnTtZdeNOyL_J9hdOI73ll1f18slPEXvFN31-nVQ==
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC531INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 74 72 79 20 7b 63 6f 6e 73 74 20 61 63 63 6f 75 6e 74 49 64 20 3d 20 22 35 31 35 37 22 3b 77 69 6e 64 6f 77 2e 5f 61 70 73 20 3d 20 77 69 6e 64 6f 77 2e 5f 61 70 73 20 7c 7c 20 6e 65 77 20 4d 61 70 28 29 3b 69 66 20 28 21 5f 61 70 73 2e 68 61 73 28 61 63 63 6f 75 6e 74 49 64 29 29 20 7b 5f 61 70 73 2e 73 65 74 28 61 63 63 6f 75 6e 74 49 64 2c 20 7b 20 71 75 65 75 65 3a 20 6e 65 77 20 41 72 72 61 79 28 29 2c 20 73 74 6f 72 65 3a 20 6e 65 77 20 4d 61 70 28 29 20 7d 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 72 65 63 6f 72 64 28 6e 61 6d 65 2c 20 64 65 74 61 69 6c 29 20 7b 5f 61 70 73 2e 67 65 74 28 61 63 63 6f 75 6e 74 49 64 29 2e 71 75 65 75 65 2e 70 75 73 68 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function () {try {const accountId = "5157";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              127192.168.2.74989513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc55qdcd62bsn50hd6s0000000chg000000004nt5
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              128192.168.2.74989013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc55rv8zjq9dg0musxg0000000ct0000000002q26
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              129192.168.2.74989213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc55852fxfeh7csa2dn0000000chg00000000n9bg
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              130192.168.2.74989113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc55dtdv4d4saq7t47n0000000cdg00000000m1a5
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              131192.168.2.74990613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc55852fxfeh7csa2dn0000000cpg000000003dw6
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              132192.168.2.74990713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc552g4w83buhsr3htc0000000cmg00000000rrgs
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              133192.168.2.74990513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145924Z-15767c5fc55472x4k7dmphmadg0000000c8000000000t3sn
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              134192.168.2.74990913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc55qdcd62bsn50hd6s0000000ckg0000000010cz
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              135192.168.2.74990813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145923Z-15767c5fc55gq5fmm10nm5qqr80000000cwg000000002tef
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              136192.168.2.74991199.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:23 UTC1410OUTGET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2F%22%7D&localState=null&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=null&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1089
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=0, s-maxage=1200
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 7ce1191b390045e05b9cc74f7514b77a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: jrXyjWp17uVFD9xBWa1QTf-Zyo9KmI6aG3dpUuW4VGwpMlSxgi-BAw==
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC1089INData Raw: 7b 22 70 72 6f 70 65 72 74 79 49 64 22 3a 32 36 32 32 35 2c 22 70 72 6f 70 65 72 74 79 50 72 69 6f 72 69 74 79 44 61 74 61 22 3a 7b 22 73 74 61 67 65 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 3a 31 2c 22 73 69 74 65 5f 69 64 22 3a 32 36 32 32 35 2c 22 70 75 62 6c 69 63 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 3a 5b 31 5d 2c 22 6d 75 6c 74 69 5f 63 61 6d 70 61 69 67 6e 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 74 61 67 65 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 3a 31 7d 2c 22 63 61 6d 70 61 69 67 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 47 44 50 52 22 7d 2c 7b 22 74 79 70 65 22 3a 22 43 43 50 41 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              137192.168.2.74991354.72.191.1124432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC370OUTGET /encryptdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC237INHTTP/1.1 405
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Allow: POST
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC119INData Raw: 37 31 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 34 3a 35 39 3a 32 34 2e 32 34 36 2b 30 30 3a 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 70 61 74 68 22 3a 22 2f 65 6e 63 72 79 70 74 64 65 76 69 63 65 69 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 71{"timestamp":"2024-10-04T14:59:24.246+00:00","status":405,"error":"Method Not Allowed","path":"/encryptdeviceid"}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              138192.168.2.74991499.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC514OUTGET /wrapper/v2/meta-data?hasCsp=true&accountId=1786&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%2C%22ccpa%22%3A%7B%7D%7D&propertyId=26225&scriptVersion=4.25.2&scriptType=unified HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 327
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600, s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 1277de71b2472d19ca0bfc510db9ec54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: ESTTacfqDJiAWJHFn46hv_1Xu-WZbHcPnWACladXCUdbskvZg2ipqQ==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC327INData Raw: 7b 22 63 63 70 61 22 3a 7b 22 72 65 73 70 65 63 74 47 50 43 22 3a 74 72 75 65 2c 22 73 61 6d 70 6c 65 22 3a 66 61 6c 73 65 2c 22 61 70 70 6c 69 65 73 22 3a 74 72 75 65 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 31 7d 2c 22 67 64 70 72 22 3a 7b 22 61 64 64 69 74 69 6f 6e 73 43 68 61 6e 67 65 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 32 34 54 31 31 3a 30 33 3a 31 37 2e 33 38 38 5a 22 2c 22 67 65 74 4d 65 73 73 61 67 65 41 6c 77 61 79 73 22 3a 66 61 6c 73 65 2c 22 67 6f 6f 67 6c 65 43 6f 6e 73 65 6e 74 4d 6f 64 65 56 32 22 3a 74 72 75 65 2c 22 6c 65 67 61 6c 42 61 73 69 73 43 68 61 6e 67 65 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 32 35 54 31 36 3a 32 34 3a 30 31 2e 34 32 31 5a 22 2c 22 73 61 6d 70 6c 65 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"ccpa":{"respectGPC":true,"sample":false,"applies":true,"sampleRate":1},"gdpr":{"additionsChangeDate":"2024-07-24T11:03:17.388Z","getMessageAlways":false,"googleConsentModeV2":true,"legalBasisChangeDate":"2024-07-25T16:24:01.421Z","sample":true,"version"


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              139192.168.2.74991599.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC530OUTOPTIONS /wrapper/metrics/v1/custom-metrics HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                              Allow: POST
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 a7dcca466407f1871feceef50bc84272.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: h7YnaiMsCJQDLCYMYiqW1ur0k-uJCoesEHgl1V3rPSEmW2ZrJ0oCSQ==
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC4INData Raw: 50 4f 53 54
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: POST


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              140192.168.2.74991699.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC398OUTGET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 160255
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 15 Aug 2024 14:26:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Aug 2024 19:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9ef6bbaf6775bf1b7a1ddd9d8051d03a"
                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 b0954612f115b3d0a0db0a669e45ae8e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: zVaVOgKXd_zvPrecwBx8UVroFf6OZ5lo3yVNh7ScG1PGZDAzuZFrPw==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 4321958
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC15823INData Raw: 28 77 69 6e 64 6f 77 2e 5f 73 70 5f 77 70 5f 6a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 5f 73 70 5f 77 70 5f 6a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 2c 33 5d 2c 7b 31 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 29 29 3b 72 28 32 32 29 2c 72 28 32 37 29 2c 72 28 35 34 29 2c 72 28 32 38 29 2c 72 28 32 39 29 2c 72 28 37 31 29 2c 72 28 31 34 31 29 2c 72 28 31 30 32 29 2c 72 28 31 30 31 29 2c 72 28 35 31 29 2c 72 28 34 39 29 2c 72 28 35 30 29 2c 72 28 33 30 29 2c 72 28 33 31 29 2c 72 28 33 32 29 2c 72 28 31 38 37 29 2c 72 28 31 38 38 29 2c 72 28 33 33 29 2c 72 28 36
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[4,3],{180:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(141),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(33),r(6
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6d 70 49 64 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6d 70 56 65 72 73 69 6f 6e 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 65 76 65 6e 74 53 74 61 74 75 73 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 67 64 70 72 41 70 70 6c 69 65 73 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 74 63 4d 6f 64 65 6c 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 74 63 53 74 72 69 6e 67 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 74 63 66 50 6f 6c 69 63 79 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 63 6d 70 53 74 61 74 75 73 3d 69 2e 4c 4f 41 44 49 4e 47 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 74 68 69 73 2e 64 69 73 70 6c 61 79 53 74 61 74 75 73 3d 75 2e 48 49 44 44 45 4e 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: set",value:function(){delete this.cmpId,delete this.cmpVersion,delete this.eventStatus,delete this.gdprApplies,delete this.tcModel,delete this.tcString,delete this.tcfPolicyVersion,this.cmpStatus=i.LOADING,this.disabled=!1,this.displayStatus=u.HIDDEN,this
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 7d 29 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 28 29 7d 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 6e 3d 4e 74 28 74 29 3b 69 66 28 65 29 7b 76 61 72 20 6f 3d 4e 74 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 29 7d 65 6c 73 65 20 72 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 52 74 28 74 68 69 73 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 74 2c 65 29 7b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 43 74 28 65 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: })))}catch(t){}return function(){return!!t}()}();return function(){var r,n=Nt(t);if(e){var o=Nt(this).constructor;r=Reflect.construct(n,arguments,o)}else r=n.apply(this,arguments);return Rt(this,r)}}function Rt(t,e){if(e&&("object"===Ct(e)||"function"==ty
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 74 2e 73 75 62 73 74 72 28 6e 2c 74 68 69 73 2e 42 41 53 49 53 29 2c 32 29 5d 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 7b 6b 65 79 3a 22 64 65 63 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 5e 5b 41 2d 5a 61 2d 7a 30 2d 39 5c 2d 5f 5d 2b 24 2f 2e 74 65 73 74 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 74 65 28 22 49 6e 76 61 6c 69 64 6c 79 20 65 6e 63 6f 64 65 64 20 42 61 73 65 36 34 55 52 4c 20 73 74 72 69 6e 67 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 22 22 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 74 5b 72 5d 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 65 2b 3d 22 30 22 2e 72 65 70 65 61 74 28 74 68 69 73 2e 42 41 53 49
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t.substr(n,this.BASIS),2)];return r}},{key:"decode",value:function(t){if(!/^[A-Za-z0-9\-_]+$/.test(t))throw new te("Invalidly encoded Base64URL string");for(var e="",r=0;r<t.length;r++){var n=this.REVERSE_DICT.get(t[r]).toString(2);e+="0".repeat(this.BASI
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 20 6f 3d 21 31 3b 65 6c 73 65 20 6f 3d 21 31 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 69 73 4f 6b 54 6f 48 61 76 65 28 65 2e 72 65 73 74 72 69 63 74 69 6f 6e 54 79 70 65 2c 65 2e 70 75 72 70 6f 73 65 49 64 2c 74 29 29 7b 76 61 72 20 72 3d 65 2e 68 61 73 68 3b 74 68 69 73 2e 68 61 73 28 72 29 7c 7c 28 74 68 69 73 2e 6d 61 70 2e 73 65 74 28 72 2c 6e 65 77 20 53 65 74 29 2c 74 68 69 73 2e 62 69 74 4c 65 6e 67 74 68 3d 30 29 2c 74 68 69 73 2e 6d 61 70 2e 67 65 74 28 72 29 2e 61 64 64 28 74 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 74 72 69 63 74 50 75 72 70 6f 73 65 54 6f 4c 65 67 61 6c 42 61 73 69 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o=!1;else o=!1}return o}},{key:"add",value:function(t,e){if(this.isOkToHave(e.restrictionType,e.purposeId,t)){var r=e.hash;this.has(r)||(this.map.set(r,new Set),this.bitLength=0),this.map.get(r).add(t)}}},{key:"restrictPurposeToLegalBasis",value:function
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53 6e 28 6e 2e 6b 65 79 29 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 77 6e 28 74 29 7c 7c 21 74 29 72 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?"symbol":typeof t})(t)}function On(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,Sn(n.key),n)}}function Sn(t){var e=function(t,e){if("object"!=wn(t)||!t)re
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function lo(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerabl
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 62 79 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 56 65 6e 64 6f 72 4d 61 70 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 73 74 61 63 6b 73 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 64 61 74 61 43 61 74 65 67 6f 72 69 65 73 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 6c 61 6e 67 5f 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 63 61 63 68 65 4c 61 6e 67 5f 22 2c 76 6f 69 64 20 30 29 2c 52 6f 28 4c 6f 28 65 29 2c 22 69 73 4c 61 74 65 73 74 22 2c 21 31 29 3b 76 61 72 20 72 3d 61 2e 62 61 73 65 55 72 6c 3b 69 66 28 65 2e 6c 61 6e 67 5f 3d 61 2e 44 45 46 41 55 4c 54 5f 4c 41 4e 47 55 41 47 45 2c 65 2e 63 61 63 68 65 4c 61 6e 67 5f 3d 61 2e 44 45 46 41 55 4c
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0),Ro(Lo(e),"bySpecialFeatureVendorMap",void 0),Ro(Lo(e),"stacks",void 0),Ro(Lo(e),"dataCategories",void 0),Ro(Lo(e),"lang_",void 0),Ro(Lo(e),"cacheLang_",void 0),Ro(Lo(e),"isLatest",!1);var r=a.baseUrl;if(e.lang_=a.DEFAULT_LANGUAGE,e.cacheLang_=a.DEFAUL
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC16384INData Raw: 2e 49 44 5f 54 4f 5f 4b 45 59 5b 43 6e 2e 64 65 63 6f 64 65 28 75 2c 67 6e 2e 73 65 67 6d 65 6e 74 54 79 70 65 29 2e 74 6f 53 74 72 69 6e 67 28 29 5d 3b 79 6f 2e 64 65 63 6f 64 65 28 69 2c 65 2c 61 29 7d 72 65 74 75 72 6e 20 65 7d 7d 5d 2c 28 72 3d 6e 75 6c 6c 29 26 26 59 6f 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 6e 26 26 59 6f 28 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 71 6f 28 74 29 7b 72 65 74 75 72 6e 28 71 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .ID_TO_KEY[Cn.decode(u,gn.segmentType).toString()];yo.decode(i,e,a)}return e}}],(r=null)&&Yo(e.prototype,r),n&&Yo(e,n),Object.defineProperty(e,"prototype",{writable:!1}),t}();function qo(t){return(qo="function"==typeof Symbol&&"symbol"==typeof Symbol.iter
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC13360INData Raw: 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 75 75 28 6e 2e 6b 65 79 29 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 75 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 6f 75 28 74 29 7c 7c 21 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 6e 3d 72 2e 63 61 6c 6c 28 74 2c 65 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 6f 75 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ue"in n&&(n.writable=!0),Object.defineProperty(t,uu(n.key),n)}}function uu(t){var e=function(t,e){if("object"!=ou(t)||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var n=r.call(t,e||"default");if("object"!=ou(n))return n;throw new TypeError("@@to


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              141192.168.2.749917151.101.192.814432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC1017OUTGET /bbcx/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bbc.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bbc.com/
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: optimizelyEndUserId=oeu1728053952365r0.29933486528276143; ckns_policy=111; _cb=CF7b5qFRqrxDHuHzP; _chartbeat2=.1728053957103.1728053957103.1.VCcdlCH-k2TDBQFdrDFKWPkC8VV-t.1; _cb_svref=external; pa_privacy=%22optin%22; _pcid=%7B%22browserId%22%3A%22m1uupjpumcc4a69u%22%2C%22_t%22%3A%22mhjbs6ub%7Cm1uupjqb%22%7D; _pctx=%7Bu%7DN4IgrgzgpgThIC4B2YA2qA05owMoBcBDfSREQpAeyRCwgEt8oBJAE0RXSwH18yBbABYArAEYQAbGFYAffgEYwYAA7CAjuwC%2BQA
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6318
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              etag: W/"18ae-191b2358690"
                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 02 Sep 2024 10:08:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              x-correlation-id: 448772d7-5d53-46ae-99d1-57bbb5df0b2d
                                                                                                                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 317
                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"default","max_age":2592000,"include_subdomains":true,"failure_fraction":0.25}
                                                                                                                                                                                                                                                                                                                                                                                                              req-svc-chain: FASTLY,GTM
                                                                                                                                                                                                                                                                                                                                                                                                              via: 1.1 BBC-GTM, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Edge-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                              X-BBC-Origin-Response-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://default.bbc-reporting-api.app/report-endpoint","priority":1}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                              Server: BBC-GTM
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Cache-Status: HIT-CLUSTER
                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1728053964.490420,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-Pre-Flight-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                              X-cache-age: 2091137
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC1378INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 08 00 a8 0e 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 0e 00 00 10 10 10 00 01 00 04 00 28 01 00 00 86 17 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 08 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 28 28 28 00 7f 7f 7f 00 ea ea ea 00 27 27 27 00 ba ba ba 00 e9 e9 e9 00 fd fd fd 00 4e 4e 4e 00 c6 c6 c6 00 2b 2b 2b 00 31 31 31 00 ed ed ed 00 2a 2a 2a 00 f9 f9 f9 00 65 65 65 00 f2 f2 f2 00 07 07 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 006 ((0`((('''NNN+++111***eee
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC1378INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC1378INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC806INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              142192.168.2.74991913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145924Z-15767c5fc55qdcd62bsn50hd6s0000000cbg00000000ttk0
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              143192.168.2.74991818.245.31.94432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC366OUTGET /configs/5157 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: config.aps.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 531
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 b5baf61905dac15e74c27872e28ce3ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: -kQL2w0ayIh72JiV0c8vtyIZPYT9kdFFCcOntt1c3B46fDPjWaAQpQ==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC531INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 74 72 79 20 7b 63 6f 6e 73 74 20 61 63 63 6f 75 6e 74 49 64 20 3d 20 22 35 31 35 37 22 3b 77 69 6e 64 6f 77 2e 5f 61 70 73 20 3d 20 77 69 6e 64 6f 77 2e 5f 61 70 73 20 7c 7c 20 6e 65 77 20 4d 61 70 28 29 3b 69 66 20 28 21 5f 61 70 73 2e 68 61 73 28 61 63 63 6f 75 6e 74 49 64 29 29 20 7b 5f 61 70 73 2e 73 65 74 28 61 63 63 6f 75 6e 74 49 64 2c 20 7b 20 71 75 65 75 65 3a 20 6e 65 77 20 41 72 72 61 79 28 29 2c 20 73 74 6f 72 65 3a 20 6e 65 77 20 4d 61 70 28 29 20 7d 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 72 65 63 6f 72 64 28 6e 61 6d 65 2c 20 64 65 74 61 69 6c 29 20 7b 5f 61 70 73 2e 67 65 74 28 61 63 63 6f 75 6e 74 49 64 29 2e 71 75 65 75 65 2e 70 75 73 68 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function () {try {const accountId = "5157";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              144192.168.2.74992013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145925Z-15767c5fc55472x4k7dmphmadg0000000ceg000000002k9a
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              145192.168.2.74992113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145925Z-15767c5fc55kg97hfq5uqyxxaw0000000cs0000000006h60
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              146192.168.2.74992213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145925Z-15767c5fc55n4msds84xh4z67w000000068000000000vw9h
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                              147192.168.2.74992313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:24 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20241004T145924Z-15767c5fc55sdcjq8ksxt4n9mc0000000220000000005n20
                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              148192.168.2.74992454.72.191.1124432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC370OUTGET /encryptdeviceid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: federated-id.live.api.bbc.co.uk
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC237INHTTP/1.1 405
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                              Allow: POST
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC119INData Raw: 37 31 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 34 3a 35 39 3a 32 35 2e 32 31 30 2b 30 30 3a 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 70 61 74 68 22 3a 22 2f 65 6e 63 72 79 70 74 64 65 76 69 63 65 69 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 71{"timestamp":"2024-10-04T14:59:25.210+00:00","status":405,"error":"Method Not Allowed","path":"/encryptdeviceid"}
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                              149192.168.2.74992599.86.4.404432648C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC1214OUTGET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1786%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22ccpa%22%3A%7B%22alwaysDisplayDNS%22%3Afalse%2C%22hasLocalData%22%3Afalse%2C%22targetingParams%22%3A%7B%7D%7D%2C%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.bbc.com%2F%22%7D&localState=null&metadata=%7B%22ccpa%22%3A%7B%22applies%22%3Atrue%7D%2C%22gdpr%22%3A%7B%22applies%22%3Afalse%7D%7D&nonKeyedLocalState=null&ch=459496997459602641ef18&scriptVersion=4.25.2&scriptType=unified HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdn.privacy-mgmt.com
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1089
                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 14:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                              X-Powered-By: Express
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE
                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=0, s-maxage=1200
                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 d357d5d597708d2b41e0fea397aa2620.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: W0DkIyyCT2mBZLV6SQDHycRoCcRiWxxKyi1-69SuN7ZVvyq0hehYEw==
                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                                                                                                                                                                                                                              2024-10-04 14:59:25 UTC1089INData Raw: 7b 22 70 72 6f 70 65 72 74 79 49 64 22 3a 32 36 32 32 35 2c 22 70 72 6f 70 65 72 74 79 50 72 69 6f 72 69 74 79 44 61 74 61 22 3a 7b 22 73 74 61 67 65 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 3a 31 2c 22 73 69 74 65 5f 69 64 22 3a 32 36 32 32 35 2c 22 70 75 62 6c 69 63 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 3a 5b 31 5d 2c 22 6d 75 6c 74 69 5f 63 61 6d 70 61 69 67 6e 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 74 61 67 65 5f 63 61 6d 70 61 69 67 6e 5f 74 79 70 65 5f 70 72 69 6f 72 69 74 79 22 3a 5b 5d 2c 22 70 75 62 6c 69 63 5f 6d 65 73 73 61 67 65 5f 6c 69 6d 69 74 22 3a 31 7d 2c 22 63 61 6d 70 61 69 67 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 47 44 50 52 22 7d 2c 7b 22 74 79 70 65 22 3a 22 43 43 50 41 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"propertyId":26225,"propertyPriorityData":{"stage_message_limit":1,"site_id":26225,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR"},{"type":"CCPA","


                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                              Start time:10:59:00
                                                                                                                                                                                                                                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                                              Start time:10:59:03
                                                                                                                                                                                                                                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2320,i,8769397246899770766,17499901683897343807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                                              Start time:10:59:06
                                                                                                                                                                                                                                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bbc.com/"
                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                              No disassembly